Use-after-free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux allows for code execution via crafted DOCX document.

Use-after-free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux allows for code execution via crafted DOCX document.

CVE-2018-3844 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.