Lucene search

K

Hancom Office Neo Security Vulnerabilities

cve
cve

CVE-2019-16337

The hncbd90 component in Hancom Office 9.6.1.9403 allows a use-after-free via an unknown object in a crafted .docx...

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-19 06:15 PM
39
cve
cve

CVE-2019-16338

The tfo_common component in HwordApp.dll in Hancom Office 9.6.1.7634 allows a use-after-free via a crafted .docx...

7.8CVSS

7.4AI Score

0.001EPSS

2020-03-19 06:15 PM
33
cve
cve

CVE-2018-5201

Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial.....

5.5CVSS

5.6AI Score

0.001EPSS

2018-12-21 04:29 PM
31
cve
cve

CVE-2018-5195

Hancom NEO versions 9.6.1.5183 and earlier have a buffer Overflow vulnerability that leads remote attackers to execute arbitrary commands when performing the hyperlink Attributes in...

9.8CVSS

9.8AI Score

0.003EPSS

2018-01-17 05:29 PM
36