Product:

Ichitaro_government_8

(Justsystems)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2023-10-19 CVE-2023-35126 An out-of-bounds write vulnerability exists within the parsers for both the "DocumentViewStyles" and "DocumentEditStyles" streams of Ichitaro 2023 1.0.1.59372 when processing types 0x0000-0x0009 of a style record with the type 0x2008. A specially crafted document can cause memory corruption, which can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Easy_postcard_max, Ichitaro_2021, Ichitaro_2022, Ichitaro_2023, Ichitaro_government_10, Ichitaro_government_8, Ichitaro_government_9, Ichitaro_pro_3, Ichitaro_pro_4, Ichitaro_pro_5, Just_government_3, Just_government_4, Just_government_5, Just_office_3, Just_office_4, Just_office_5, Just_police_3, Just_police_4, Just_police_5 7.8
2023-10-19 CVE-2023-34366 A use-after-free vulnerability exists in the Figure stream parsing functionality of Ichitaro 2023 1.0.1.59372. A specially crafted document can cause memory corruption, resulting in arbitrary code execution. Victim would need to open a malicious file to trigger this vulnerability. Easy_postcard_max, Ichitaro_2021, Ichitaro_2022, Ichitaro_2023, Ichitaro_government_10, Ichitaro_government_8, Ichitaro_government_9, Ichitaro_pro_3, Ichitaro_pro_4, Ichitaro_pro_5, Just_government_3, Just_government_4, Just_government_5, Just_office_3, Just_office_4, Just_office_5, Just_police_3, Just_police_4, Just_police_5 7.8
2023-10-19 CVE-2023-38127 An integer overflow exists in the "HyperLinkFrame" stream parser of Ichitaro 2023 1.0.1.59372. A specially crafted document can cause the parser to make an under-sized allocation, which can later allow for memory corruption, potentially resulting in arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Easy_postcard_max, Ichitaro_2021, Ichitaro_2022, Ichitaro_2023, Ichitaro_government_10, Ichitaro_government_8, Ichitaro_government_9, Ichitaro_pro_3, Ichitaro_pro_4, Ichitaro_pro_5, Just_government_3, Just_government_4, Just_government_5, Just_office_3, Just_office_4, Just_office_5, Just_police_3, Just_police_4, Just_police_5 7.8
2023-10-19 CVE-2023-38128 An out-of-bounds write vulnerability exists in the "HyperLinkFrame" stream parser of Ichitaro 2023 1.0.1.59372. A specially crafted document can cause a type confusion, which can lead to memory corruption and eventually arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Easy_postcard_max, Ichitaro_2021, Ichitaro_2022, Ichitaro_2023, Ichitaro_government_10, Ichitaro_government_8, Ichitaro_government_9, Ichitaro_pro_3, Ichitaro_pro_4, Ichitaro_pro_5, Just_government_3, Just_government_4, Just_government_5, Just_office_3, Just_office_4, Just_office_5, Just_police_3, Just_police_4, Just_police_5 7.8
2022-08-16 CVE-2022-36344 An unquoted search path vulnerability exists in 'JustSystems JUST Online Update for J-License' bundled with multiple products for corporate users as in Ichitaro through Pro5 and others. Since the affected product starts another program with an unquoted file path, a malicious file may be executed with the privilege of the Windows service if it is placed in a certain path. Affected products are bundled with the following product series: Office and Office Integrated Software, ATOK, Hanako, JUST... Atok_medical_2, Atok_medical_3, Atok_pro_3, Atok_pro_4, Atok_pro_5, Hanako_police_5, Hanako_police_6, Hanako_police_7, Hanako_pro_3, Hanako_pro_4, Hanako_pro_5, Homepage_builder_20, Homepage_builder_21, Homepage_builder_22, Ichitaro_government_10, Ichitaro_government_8, Ichitaro_government_9, Ichitaro_pro_3, Ichitaro_pro_4, Ichitaro_pro_5, Just_calc_3, Just_calc_4, Just_calc_5, Just_focus_3, Just_focus_4, Just_frontier_3, Just_government_2, Just_government_3, Just_government_4, Just_government_5, Just_jump_8, Just_jump_class, Just_jump_class_2, Just_medical_2, Just_medical_3, Just_medical_4, Just_medical_5, Just_note_3, Just_note_4, Just_note_5, Just_office_2, Just_office_3, Just_office_4, Just_office_5, Just_pdf_3, Just_pdf_4, Just_pdf_5, Just_police_2, Just_police_3, Just_police_4, Just_police_5, Just_school_6, Just_school_7, Just_smile_6, Just_smile_7, Just_smile_8, Just_smile_class_2, Shuriken_pro_6, Shuriken_pro_7, Tri\-De_dataprotect 9.8
2017-11-02 CVE-2017-10870 Memory corruption vulnerability in Rakuraku Hagaki (Rakuraku Hagaki 2018, Rakuraku Hagaki 2017, Rakuraku Hagaki 2016) and Rakuraku Hagaki Select for Ichitaro (Ichitaro 2017, Ichitaro 2016, Ichitaro 2015, Ichitaro Pro3, Ichitaro Pro2, Ichitaro Pro, Ichitaro 2011, Ichitaro Government 8, Ichitaro Government 7, Ichitaro Government 6 and Ichitaro 2017 Trial version) allows attackers to execute arbitrary code with privileges of the application via specially crafted file. Easy_postcard_2016, Easy_postcard_2017, Easy_postcard_2018, Ichitaro_2016, Ichitaro_2017, Ichitaro_2017_trial_version, Ichitaro_2018, Ichitaro_government_6, Ichitaro_government_7, Ichitaro_government_8, Ichitaro_pro, Ichitaro_pro_2, Ichitaro_pro_2011, Ichitaro_pro_3 7.8