CVE-2018-3851
https://notcve.org/view.php?id=CVE-2018-3851
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution. En Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, existe un búfer basado en pila explotable en la funcionalidad de conversión de DOC a HTML de Hyland Perceptive Document Filters 11.4.0.2647. Un documento .doc manipulado puede causar búfer basado en pila, lo que daría lugar a la ejecución directa de código. • http://www.securityfocus.com/bid/104023 https://talosintelligence.com/vulnerability_reports/TALOS-2018-0534 • CWE-787: Out-of-bounds Write •
CVE-2018-3845
https://notcve.org/view.php?id=CVE-2018-3845
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution. En Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, un documento OpenDocument manipulado podría conducir a un uso de memoria previamente liberada del objeto SkCanvas, lo que resultaría en una ejecución de código directa. • http://www.securityfocus.com/bid/104023 https://talosintelligence.com/vulnerability_reports/TALOS-2018-0528 • CWE-415: Double Free •
CVE-2018-3855
https://notcve.org/view.php?id=CVE-2018-3855
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution. En Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, un documento OpenDocument manipulado podría conducir a un uso de memoria previamente liberada del objeto SkCanvas, lo que resultaría en una ejecución de código directa. • http://www.securityfocus.com/bid/104023 https://talosintelligence.com/vulnerability_reports/TALOS-2018-0538 • CWE-415: Double Free •
CVE-2018-3844
https://notcve.org/view.php?id=CVE-2018-3844
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution. En Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, un documento DOCX manipulado podría conducir a un uso de memoria previamente liberada, lo que resultaría en una ejecución de código directa. • http://www.securityfocus.com/bid/104023 https://talosintelligence.com/vulnerability_reports/TALOS-2018-0527 • CWE-416: Use After Free •