Vulnerabilities > Hyland > Perceptive Document Filters > 11.4.0.2647

DATE CVE VULNERABILITY TITLE RISK
2018-04-26 CVE-2018-3855 Double Free vulnerability in Hyland Perceptive Document Filters 11.2.0.1732/11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
local
low complexity
hyland CWE-415
7.8
2018-04-26 CVE-2018-3851 Out-of-bounds Write vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647.
network
low complexity
hyland CWE-787
8.8
2018-04-26 CVE-2018-3845 Double Free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
network
low complexity
hyland CWE-415
8.8
2018-04-26 CVE-2018-3844 Use After Free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.
network
low complexity
hyland CWE-416
8.8