CVE-2018-5201

Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hancom:hancom_office_2018:*:*:*:*:*:*:*:*
cpe:2.3:a:hancom:hancom_office_2014:*:*:*:*:*:*:*:*
cpe:2.3:a:hancom:hancom_office_2010:*:*:*:*:*:*:*:*
cpe:2.3:a:hancom:hancom_office_neo:*:*:*:*:*:*:*:*

Information

Published : 2018-12-21 08:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-5201

Mitre link : CVE-2018-5201


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

hancom

  • hancom_office_2014
  • hancom_office_neo
  • hancom_office_2010
  • hancom_office_2018