CVE-2020-28587

A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerability. This affects SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014).
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1210 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:softmaker:planmaker_2021:1014:*:*:*:*:*:*:*

Information

Published : 2021-02-23 07:15

Updated : 2022-09-30 02:51


NVD link : CVE-2020-28587

Mitre link : CVE-2020-28587

Products Affected
No products.
CWE