Lucene search

K
cvelistTalosCVELIST:CVE-2018-3851
HistoryApr 26, 2018 - 12:00 a.m.

CVE-2018-3851

2018-04-2600:00:00
talos
www.cve.org

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.

CNA Affected

[
  {
    "product": "Perceptive Document Filters",
    "vendor": "Hyland Software, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "11.4.0.2647 - x86/x64 Windows/Linux"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%

Related for CVELIST:CVE-2018-3851