Lucene search

K

Perceptive Document Filters Security Vulnerabilities

cve
cve

CVE-2018-3855

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-26 08:29 PM
31
cve
cve

CVE-2018-3845

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code...

8.8CVSS

8.7AI Score

0.003EPSS

2018-04-26 08:29 PM
32
cve
cve

CVE-2018-3844

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code...

8.8CVSS

8.7AI Score

0.003EPSS

2018-04-26 08:29 PM
28
cve
cve

CVE-2018-3851

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer,...

8.8CVSS

8.9AI Score

0.005EPSS

2018-04-26 08:29 PM
41
cve
cve

CVE-2017-2821

An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452. A crafted PDF document can lead to a use-after-free resulting in direct code...

8.8CVSS

8.8AI Score

0.004EPSS

2017-09-05 06:29 PM
33
cve
cve

CVE-2017-2822

An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400. A specifically crafted PDF can cause a function call on a corrupted DCTStream to occur, resulting in user controlled data being written to the stack. A...

8.8CVSS

8.7AI Score

0.003EPSS

2017-09-05 06:29 PM
26
cve
cve

CVE-2017-2806

An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and...

3.3CVSS

4.2AI Score

0.001EPSS

2017-04-20 06:59 PM
31
cve
cve

CVE-2016-5646

An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this...

7.8CVSS

7.8AI Score

0.001EPSS

2017-01-06 09:59 PM
18
cve
cve

CVE-2016-4335

An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code...

8.4CVSS

8.7AI Score

0.019EPSS

2017-01-06 09:59 PM
20
cve
cve

CVE-2016-4336

An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged...

9.8CVSS

9.8AI Score

0.008EPSS

2017-01-06 09:59 PM
21