In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-04-26T20:00:00Z

Updated: 2024-09-17T02:16:49.561Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3851

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-26T20:29:00.430

Modified: 2023-01-31T20:13:57.407

Link: CVE-2018-3851

cve-icon Redhat

No data.