Vulnerability CVE-2018-3844


Published: 2018-04-26

Description:
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hyland -> Perceptive document filters 

 References:
http://www.securityfocus.com/bid/104023
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0527

Copyright 2024, cxsecurity.com

 

Back to Top