Vulnerabilities (CVE)

Filtered by vendor Hancom Subscribe
Filtered by product Hancom Office 2018
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5201 1 Hancom 4 Hancom Office 2010, Hancom Office 2014, Hancom Office 2018 and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.