Vulnerabilities > Hyland > Perceptive Document Filters > 11.2.0.1732

DATE CVE VULNERABILITY TITLE RISK
2018-04-26 CVE-2018-3855 Double Free vulnerability in Hyland Perceptive Document Filters 11.2.0.1732/11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
local
low complexity
hyland CWE-415
7.8