In SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014), a specially crafted document can cause the document parser to copy data from a particular record type into a buffer that is smaller than the size used for the copy which will cause a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1192 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2021-02-10T21:39:11

Updated: 2021-02-10T21:39:11

Reserved: 2020-05-26T00:00:00


Link: CVE-2020-13581

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-10T22:15:13.127

Modified: 2022-07-23T16:34:25.627


Link: CVE-2020-13581

JSON object: View

cve-icon Redhat Information

No data.