Vulnerabilities > Lexmark > Perceptive Document Filters

DATE CVE VULNERABILITY TITLE RISK
2017-09-05 CVE-2017-2822 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark Perceptive Document Filters 11.3.0.2400
An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400.
network
lexmark CWE-119
6.8
2017-09-05 CVE-2017-2821 Use After Free vulnerability in Lexmark Perceptive Document Filters 11.3.0.2400/11.4.0.2452
An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452.
network
lexmark CWE-416
6.8
2017-04-20 CVE-2017-2806 Out-of-bounds Read vulnerability in Lexmark Perceptive Document Filters 11.3.0.2228/11.3.0.2400
An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality.
network
lexmark CWE-125
4.3
2017-01-06 CVE-2016-5646 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark Perceptive Document Filters 11.2.0.1732
An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library.
network
lexmark CWE-119
6.8
2017-01-06 CVE-2016-4336 Out-of-bounds Write vulnerability in Lexmark Perceptive Document Filters
An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality.
network
low complexity
lexmark CWE-787
7.5
2017-01-06 CVE-2016-4335 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark Perceptive Document Filters
An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality.
network
lexmark CWE-119
6.8