CVE-2018-3855

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0538 Exploit Third Party Advisory
http://www.securityfocus.com/bid/104023 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hyland:perceptive_document_filters:11.4.0.2647:*:*:*:*:*:*:*
cpe:2.3:a:hyland:perceptive_document_filters:11.2.0.1732:*:*:*:*:*:*:*

Information

Published : 2018-04-26 13:29

Updated : 2022-11-28 14:05


NVD link : CVE-2018-3855

Mitre link : CVE-2018-3855


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

hyland

  • perceptive_document_filters