CVE-2018-3851

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:hyland:perceptive_document_filters:11.4.0.2647:*:*:*:*:*:*:*

History

31 Jan 2023, 20:13

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 7.8
v2 : 6.8
v3 : 8.8

Information

Published : 2018-04-26 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3851

Mitre link : CVE-2018-3851

CVE.ORG link : CVE-2018-3851


JSON object : View

Products Affected

hyland

  • perceptive_document_filters
CWE
CWE-787

Out-of-bounds Write