CVE-2018-3845

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:hyland:perceptive_document_filters:11.4.0.2647:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-26 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-3845

Mitre link : CVE-2018-3845

CVE.ORG link : CVE-2018-3845


JSON object : View

Products Affected

hyland

  • perceptive_document_filters
CWE
CWE-415

Double Free