CVE-2019-16338

The tfo_common component in HwordApp.dll in Hancom Office 9.6.1.7634 allows a use-after-free via a crafted .docx file.
References
Link Resource
https://starlabs.sg/advisories/ Exploit Third Party Advisory
http://help.hancom.com/update_en_multilang/details/HOfficeNEO_update.htm Release Notes Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:hancom:hancom_office_neo:9.6.1.7634:*:*:*:*:*:*:*

Information

Published : 2020-03-19 11:15

Updated : 2020-03-27 11:53


NVD link : CVE-2019-16338

Mitre link : CVE-2019-16338


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

hancom

  • hancom_office_neo