Lucene search

K

Hancom Office 2020 Security Vulnerabilities

cve
cve

CVE-2023-32541

A use-after-free vulnerability exists in the footerr functionality of Hancom Office 2020 HWord 11.0.0.7520. A specially crafted .doc file can lead to a use-after-free. An attacker can trick a user into opening a malformed file to trigger this...

8.8CVSS

7.8AI Score

0.001EPSS

2023-09-27 03:18 PM
17
cve
cve

CVE-2022-33896

A buffer underflow vulnerability exists in the way Hword of Hancom Office 2020 version 11.0.0.5357 parses XML-based office files. A specially-crafted malformed file can cause memory corruption by using memory before buffer start, which can lead to code execution. A victim would need to access a...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-07 03:15 PM
26
4
cve
cve

CVE-2021-21958

A heap-based buffer overflow vulnerability exists in the Hword HwordApp.dll functionality of Hancom Office 2020 11.0.0.2353. A specially-crafted malformed file can lead to memory corruption and potential arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

8.1AI Score

0.001EPSS

2022-02-16 05:15 PM
50