Lucene search

K

Wps Office Security Vulnerabilities

cve
cve

CVE-2018-7546

wpsmain.dll in Kingsoft WPS Office 2016 and Jinshan PDF 10.1.0.6621 allows remote attackers to cause a denial of service via a crafted pdf file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-07-18 04:29 PM
23
cve
cve

CVE-2020-25291

GdiDrawHoriLineIAlt in Kingsoft WPS Office before 11.2.0.9403 allows remote heap corruption via a crafted PLTE chunk in PNG data within a Word document. This is related to QBrush::setMatrix in gui/painting/qbrush.cpp in Qt 4.x.

7.8CVSS

7.6AI Score

0.001EPSS

2020-09-13 08:15 PM
25
cve
cve

CVE-2022-25943

The installer of WPS Office for Windows versions prior to v11.2.0.10258 fails to configure properly the ACL for the directory where the service program is installed.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-09 05:15 AM
95
cve
cve

CVE-2022-25969

The installer of WPS Office Version 10.8.0.6186 insecurely load VERSION.DLL (or some other DLLs), allowing an attacker to execute arbitrary code with the privilege of the user invoking the installer.

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-17 06:15 PM
89
cve
cve

CVE-2022-26081

The installer of WPS Office Version 10.8.0.5745 insecurely load shcore.dll, allowing an attacker to execute arbitrary code with the privilege of the user invoking the installer.

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-17 06:15 PM
136
cve
cve

CVE-2023-31275

An uninitialized pointer use vulnerability exists in the functionality of WPS Office 11.2.0.11537 that handles Data elements in an Excel file. A specially crafted malformed file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS

8.1AI Score

0.001EPSS

2023-11-27 04:15 PM
24
cve
cve

CVE-2023-32548

OS command injection vulnerability exists in WPS Office version 10.8.0.6186. If a remote attacker who can conduct a man-in-the-middle attack connects the product to a malicious server and sends a specially crafted data, an arbitrary OS command may be executed on the system where the product is inst...

8.1CVSS

8.1AI Score

0.003EPSS

2023-06-13 10:15 AM
24
cve
cve

CVE-2024-7262

Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.16412 (exclusive) on Windows allows an attacker to load an arbitrary Windows library.The vulnerability was found weaponized as a single-click exploit in the form of a deceptive spre...

7.8CVSS

7.5AI Score

0.011EPSS

2024-08-15 03:15 PM
53
In Wild
cve
cve

CVE-2024-7263

Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.17115 (exclusive) on Windows allows an attacker to load an arbitrary Windows library.The patch released in version 12.1.0.17119 to mitigate CVE-2024-7262 was not restrictive enough....

7.8CVSS

7.7AI Score

0.011EPSS

2024-08-15 03:15 PM
63