Vulnerabilities > Lexmark > Perceptive Document Filters > 11.3.0.2228

DATE CVE VULNERABILITY TITLE RISK
2017-04-20 CVE-2017-2806 Out-of-bounds Read vulnerability in Lexmark Perceptive Document Filters 11.3.0.2228/11.3.0.2400
An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality.
network
lexmark CWE-125
4.3