Vulnerabilities > Lexmark > Perceptive Document Filters > 11.3.0.2400

DATE CVE VULNERABILITY TITLE RISK
2017-09-05 CVE-2017-2822 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark Perceptive Document Filters 11.3.0.2400
An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400.
network
lexmark CWE-119
6.8
2017-09-05 CVE-2017-2821 Use After Free vulnerability in Lexmark Perceptive Document Filters 11.3.0.2400/11.4.0.2452
An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452.
network
lexmark CWE-416
6.8
2017-04-20 CVE-2017-2806 Out-of-bounds Read vulnerability in Lexmark Perceptive Document Filters 11.3.0.2228/11.3.0.2400
An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality.
network
lexmark CWE-125
4.3