Vulnerabilities > Hyland

DATE CVE VULNERABILITY TITLE RISK
2020-09-11 CVE-2020-25253 SQL Injection vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-89
7.5
2020-09-11 CVE-2020-25252 Cross-Site Request Forgery (CSRF) vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase through 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
hyland CWE-352
6.8
2020-09-11 CVE-2020-25251 Improper Authentication vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-287
6.4
2020-09-11 CVE-2020-25250 Unspecified vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland
5.0
2020-09-11 CVE-2020-25249 Unspecified vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland
5.0
2020-09-11 CVE-2020-25248 Path Traversal vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase through 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-22
5.0
2020-09-11 CVE-2020-25247 Path Traversal vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000.
network
low complexity
hyland CWE-22
7.5
2019-07-16 CVE-2018-19629 Improper Input Validation vulnerability in Hyland Perceptive Content Server 7.1.4
A Denial of Service vulnerability in the ImageNow Server service in Hyland Perceptive Content Server before 7.1.5 allows an attacker to crash the service via a TCP connection.
network
low complexity
hyland CWE-20
5.0
2018-04-26 CVE-2018-3855 Double Free vulnerability in Hyland Perceptive Document Filters 11.2.0.1732/11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
local
low complexity
hyland CWE-415
7.8
2018-04-26 CVE-2018-3851 Out-of-bounds Write vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647.
network
low complexity
hyland CWE-787
8.8