Vulnerabilities > Hyland

DATE CVE VULNERABILITY TITLE RISK
2018-04-26 CVE-2018-3845 Double Free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
network
low complexity
hyland CWE-415
8.8
2018-04-26 CVE-2018-3844 Use After Free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.
network
low complexity
hyland CWE-416
8.8
2018-02-13 CVE-2018-6293 Information Exposure vulnerability in Hyland Saperion web Client 7.5.2
Arbitrary File Read in Saperion Web Client version 7.5.2 83166.
network
low complexity
hyland CWE-200
5.0
2018-02-13 CVE-2018-6292 Unspecified vulnerability in Hyland Saperion web Client 7.5.2
Remote Code Execution in Saperion Web Client version 7.5.2 83166.
network
low complexity
hyland
critical
10.0