Vulnerabilities > Justsystems > Ichitaro Government 8

DATE CVE VULNERABILITY TITLE RISK
2023-10-19 CVE-2023-34366 Use After Free vulnerability in Justsystems products
A use-after-free vulnerability exists in the Figure stream parsing functionality of Ichitaro 2023 1.0.1.59372.
local
low complexity
justsystems CWE-416
7.8
2023-10-19 CVE-2023-38127 Integer Overflow or Wraparound vulnerability in Justsystems products
An integer overflow exists in the "HyperLinkFrame" stream parser of Ichitaro 2023 1.0.1.59372.
local
low complexity
justsystems CWE-190
7.8
2023-10-19 CVE-2023-38128 Out-of-bounds Write vulnerability in Justsystems products
An out-of-bounds write vulnerability exists in the "HyperLinkFrame" stream parser of Ichitaro 2023 1.0.1.59372.
local
low complexity
justsystems CWE-787
7.8
2023-10-19 CVE-2023-35126 Out-of-bounds Write vulnerability in Justsystems products
An out-of-bounds write vulnerability exists within the parsers for both the "DocumentViewStyles" and "DocumentEditStyles" streams of Ichitaro 2023 1.0.1.59372 when processing types 0x0000-0x0009 of a style record with the type 0x2008.
local
low complexity
justsystems CWE-787
7.8
2017-11-02 CVE-2017-10870 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Justsystems products
Memory corruption vulnerability in Rakuraku Hagaki (Rakuraku Hagaki 2018, Rakuraku Hagaki 2017, Rakuraku Hagaki 2016) and Rakuraku Hagaki Select for Ichitaro (Ichitaro 2017, Ichitaro 2016, Ichitaro 2015, Ichitaro Pro3, Ichitaro Pro2, Ichitaro Pro, Ichitaro 2011, Ichitaro Government 8, Ichitaro Government 7, Ichitaro Government 6 and Ichitaro 2017 Trial version) allows attackers to execute arbitrary code with privileges of the application via specially crafted file.
6.8