Vulnerabilities (CVE)

Filtered by vendor Justsystems Subscribe
Filtered by product Ichitaro 2022
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45115 1 Justsystems 1 Ichitaro 2022 2024-02-04 N/A 7.8 HIGH
A buffer overflow vulnerability exists in the Attribute Arena functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-43664 1 Justsystems 1 Ichitaro 2022 2024-02-04 N/A 7.8 HIGH
A use-after-free vulnerability exists within the way Ichitaro Word Processor 2022, version 1.0.1.57600, processes protected documents. A specially crafted document can trigger reuse of freed memory, which can lead to further memory corruption and potentially result in arbitrary code execution. An attacker can provide a malicious document to trigger this vulnerability.
CVE-2023-22291 1 Justsystems 1 Ichitaro 2022 2024-02-04 N/A 7.8 HIGH
An invalid free vulnerability exists in the Frame stream parser functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to an attempt to free a stack pointer, which causes memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2023-22660 1 Justsystems 1 Ichitaro 2022 2024-02-04 N/A 7.8 HIGH
A heap-based buffer overflow vulnerability exists in the way Ichitaro version 2022 1.0.1.57600 processes certain LayoutBox stream record types. A specially crafted document can cause a buffer overflow, leading to memory corruption, which can result in arbitrary code execution.To trigger this vulnerability, the victim would need to open a malicious, attacker-created document.