CVE-2020-13545

An exploitable signed conversion vulnerability exists in the TextMaker document parsing functionality of SoftMaker Office 2021’s TextMaker application. A specially crafted document can cause the document parser to miscalculate a length used to allocate a buffer, later upon usage of this buffer the application will write outside its bounds resulting in a heap-based memory corruption. An attacker can entice the victim to open a document to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1162 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:softmaker:softmaker_office:2021:*:*:*:*:*:*:*

Information

Published : 2021-01-06 03:15

Updated : 2022-06-07 06:37


NVD link : CVE-2020-13545

Mitre link : CVE-2020-13545

Products Affected
No products.