Vulnerabilities > Hancom > Hancom Office NEO > 9.6.1.9403

DATE CVE VULNERABILITY TITLE RISK
2020-03-19 CVE-2019-16337 Use After Free vulnerability in Hancom Office NEO 9.6.1.9403
The hncbd90 component in Hancom Office 9.6.1.9403 allows a use-after-free via an unknown object in a crafted .docx file.
network
hancom CWE-416
6.8
2018-12-21 CVE-2018-5201 Out-of-bounds Write vulnerability in Hancom products
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document.
network
hancom CWE-787
4.3