Vulnerabilities (CVE)

Filtered by vendor Hyland Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3845 1 Hyland 1 Perceptive Document Filters 2024-02-04 6.8 MEDIUM 8.8 HIGH
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
CVE-2018-3855 1 Hyland 1 Perceptive Document Filters 2024-02-04 6.8 MEDIUM 7.8 HIGH
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
CVE-2018-3844 1 Hyland 1 Perceptive Document Filters 2024-02-04 6.8 MEDIUM 8.8 HIGH
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.
CVE-2018-6293 1 Hyland 1 Saperion Web Client 2024-02-04 5.0 MEDIUM 7.5 HIGH
Arbitrary File Read in Saperion Web Client version 7.5.2 83166.