Lucene search

K

Hancom Office Neo Security Vulnerabilities - 2020

cve
cve

CVE-2019-16337

The hncbd90 component in Hancom Office 9.6.1.9403 allows a use-after-free via an unknown object in a crafted .docx file.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-19 06:15 PM
45
cve
cve

CVE-2019-16338

The tfo_common component in HwordApp.dll in Hancom Office 9.6.1.7634 allows a use-after-free via a crafted .docx file.

7.8CVSS

7.4AI Score

0.001EPSS

2020-03-19 06:15 PM
34