ID CVE-2018-3844
Summary In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:hyland:perceptive_document_filters:11.4.0.2647:*:*:*:*:*:*:*
    cpe:2.3:a:hyland:perceptive_document_filters:11.4.0.2647:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 31-01-2023 - 20:12)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 104023
misc https://talosintelligence.com/vulnerability_reports/TALOS-2018-0527
Last major update 31-01-2023 - 20:12
Published 26-04-2018 - 20:29
Last modified 31-01-2023 - 20:12
Back to Top