CVE-2018-3855

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0538 Exploit Third Party Advisory
http://www.securityfocus.com/bid/104023 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:hyland:perceptive_document_filters:11.4.0.2647:*:*:*:*:*:*:*
cpe:2.3:a:hyland:perceptive_document_filters:11.2.0.1732:*:*:*:*:*:*:*

Information

Published : 2018-04-26 08:29

Updated : 2022-11-28 10:05


NVD link : CVE-2018-3855

Mitre link : CVE-2018-3855

Products Affected
No products.
CWE