Filtered by vendor Hancom Subscriptions
Filtered by product Hancom Office 2020 Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-32541 1 Hancom 1 Hancom Office 2020 2023-09-28 7.8 High
A use-after-free vulnerability exists in the footerr functionality of Hancom Office 2020 HWord 11.0.0.7520. A specially crafted .doc file can lead to a use-after-free. An attacker can trick a user into opening a malformed file to trigger this vulnerability.
CVE-2022-33896 1 Hancom 1 Hancom Office 2020 2022-10-11 7.8 High
A buffer underflow vulnerability exists in the way Hword of Hancom Office 2020 version 11.0.0.5357 parses XML-based office files. A specially-crafted malformed file can cause memory corruption by using memory before buffer start, which can lead to code execution. A victim would need to access a malicious file to trigger this vulnerability.
CVE-2021-21958 1 Hancom 1 Hancom Office 2020 2022-05-12 7.8 High
A heap-based buffer overflow vulnerability exists in the Hword HwordApp.dll functionality of Hancom Office 2020 11.0.0.2353. A specially-crafted malformed file can lead to memory corruption and potential arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.