Vulnerabilities > Justsystems

DATE CVE VULNERABILITY TITLE RISK
2023-10-19 CVE-2023-34366 Use After Free vulnerability in Justsystems products
A use-after-free vulnerability exists in the Figure stream parsing functionality of Ichitaro 2023 1.0.1.59372.
local
low complexity
justsystems CWE-416
7.8
2023-10-19 CVE-2023-38127 Integer Overflow or Wraparound vulnerability in Justsystems products
An integer overflow exists in the "HyperLinkFrame" stream parser of Ichitaro 2023 1.0.1.59372.
local
low complexity
justsystems CWE-190
7.8
2023-10-19 CVE-2023-38128 Out-of-bounds Write vulnerability in Justsystems products
An out-of-bounds write vulnerability exists in the "HyperLinkFrame" stream parser of Ichitaro 2023 1.0.1.59372.
local
low complexity
justsystems CWE-787
7.8
2023-10-19 CVE-2023-35126 Out-of-bounds Write vulnerability in Justsystems products
An out-of-bounds write vulnerability exists within the parsers for both the "DocumentViewStyles" and "DocumentEditStyles" streams of Ichitaro 2023 1.0.1.59372 when processing types 0x0000-0x0009 of a style record with the type 0x2008.
local
low complexity
justsystems CWE-787
7.8
2022-05-30 CVE-2022-1542 Cross-site Scripting vulnerability in Justsystems HPB Dashboard
The HPB Dashboard WordPress plugin through 1.3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.
3.5
2017-11-02 CVE-2017-10870 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Justsystems products
Memory corruption vulnerability in Rakuraku Hagaki (Rakuraku Hagaki 2018, Rakuraku Hagaki 2017, Rakuraku Hagaki 2016) and Rakuraku Hagaki Select for Ichitaro (Ichitaro 2017, Ichitaro 2016, Ichitaro 2015, Ichitaro Pro3, Ichitaro Pro2, Ichitaro Pro, Ichitaro 2011, Ichitaro Government 8, Ichitaro Government 7, Ichitaro Government 6 and Ichitaro 2017 Trial version) allows attackers to execute arbitrary code with privileges of the application via specially crafted file.
6.8
2017-04-28 CVE-2017-2154 Improper Input Validation vulnerability in Justsystems products
Untrusted search path vulnerability in Hanako 2017, Hanako 2016, Hanako 2015, Hanako Pro 3, JUST Office 3 [Standard], JUST Office 3 [Eco Print Package], JUST Office 3 & Tri-De DataProtect Package, JUST Government 3, JUST Jump Class 2, JUST Frontier 3, JUST School 6 Premium, Hanako Police 5, JUST Police 3, Hanako 2017 trial version allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
6.8
2017-02-24 CVE-2017-2791 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Justsystems Ichitaro 2016
JustSystems Ichitaro 2016 Trial contains a vulnerability that exists when trying to open a specially crafted PowerPoint file.
6.8
2017-02-24 CVE-2017-2790 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Justsystems Ichitaro
When processing a record type of 0x3c from a Workbook stream from an Excel file (.xls), JustSystems Ichitaro Office trusts that the size is greater than zero, subtracts one from the length, and uses this result as the size for a memcpy.
network
low complexity
justsystems CWE-119
7.5
2017-02-24 CVE-2017-2789 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Justsystems Ichitaro
When copying filedata into a buffer, JustSystems Ichitaro Office 2016 Trial will calculate two values to determine how much data to copy from the document.
network
low complexity
justsystems CWE-119
7.5