CVE-2018-5201
Severity CVSS v4.0:
Pending analysis
Type:
CWE-787
Out-of-bounds Write
Publication date:
21/12/2018
Last modified:
24/08/2020
Description
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.
Impact
Base Score 3.x
5.50
Severity 3.x
MEDIUM
Base Score 2.0
4.30
Severity 2.0
MEDIUM
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:hancom:hancom_office_2010:*:*:*:*:*:*:*:* | 8.5.8.1724 (including) | |
cpe:2.3:a:hancom:hancom_office_2014:*:*:*:*:*:*:*:* | 9.1.1.4540 (including) | |
cpe:2.3:a:hancom:hancom_office_2018:*:*:*:*:*:*:*:* | 10.0.0.8214 (including) | |
cpe:2.3:a:hancom:hancom_office_neo:*:*:*:*:*:*:*:* | 9.6.1.10472 (including) |
To consult the complete list of CPE names with products and versions, see this page