RSS   Vulnerabilities for 'Perceptive document filters'   RSS

2018-04-26
 
CVE-2018-3855

CWE-415
 

 
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.

 
 
CVE-2018-3851

CWE-119
 

 
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.

 
 
CVE-2018-3845

CWE-415
 

 
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.

 
 
CVE-2018-3844

CWE-416
 

 
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.

 

 >>> Vendor: Hyland 5 Products
Saperion web client
Perceptive document filters
Perceptive content server
Onbase
Alfresco content services


Copyright 2024, cxsecurity.com

 

Back to Top