logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-33896

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-33896

Description:
A buffer underflow vulnerability exists in the way Hword of Hancom Office 2020 version 11.0.0.5357 parses XML-based office files. A specially-crafted malformed file can cause memory corruption by using memory before buffer start, which can lead to code execution. A victim would need to access a malicious file to trigger this vulnerability.
Last updated date:
10/11/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/11/2022
Reference url to background

https://talosintelligence.com/vulnerability_reports/TALOS-2022-1574

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy