Vulnerabilities (CVE)

Filtered by vendor Lexmark Subscribe
Filtered by product Perceptive Document Filters
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2821 1 Lexmark 1 Perceptive Document Filters 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452. A crafted PDF document can lead to a use-after-free resulting in direct code execution.
CVE-2017-2822 1 Lexmark 1 Perceptive Document Filters 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400. A specifically crafted PDF can cause a function call on a corrupted DCTStream to occur, resulting in user controlled data being written to the stack. A maliciously crafted PDF file can be used to trigger this vulnerability.
CVE-2016-4335 1 Lexmark 1 Perceptive Document Filters 2023-12-10 6.8 MEDIUM 8.4 HIGH
An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution.
CVE-2016-4336 1 Lexmark 1 Perceptive Document Filters 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by an attacker to gain arbitrary code execution.
CVE-2016-5646 1 Lexmark 1 Perceptive Document Filters 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.
CVE-2017-2806 1 Lexmark 1 Perceptive Document Filters 2023-12-10 4.3 MEDIUM 3.3 LOW
An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and 11.3.0.2400