Vulnerabilities (CVE)

Filtered by vendor Hyland Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3845 1 Hyland 1 Perceptive Document Filters 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
CVE-2018-3851 1 Hyland 1 Perceptive Document Filters 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.
CVE-2018-3844 1 Hyland 1 Perceptive Document Filters 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.
CVE-2018-3855 1 Hyland 1 Perceptive Document Filters 2023-12-10 6.8 MEDIUM 7.8 HIGH
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.