CVE-2018-3845

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
References
Configurations

Configuration 1

cpe:2.3:a:hyland:perceptive_document_filters:11.4.0.2647:*:*:*:*:*:*:*

Information

Published : 2018-04-26 08:29

Updated : 2023-01-31 08:12


NVD link : CVE-2018-3845

Mitre link : CVE-2018-3845

Products Affected
No products.
CWE