Stack-based Buffer Overflow in Hyland Perceptive Document Filters 11.4.0.2647 - DOC-to-HTML Conversion Functionality

Stack-based Buffer Overflow in Hyland Perceptive Document Filters 11.4.0.2647 - DOC-to-HTML Conversion Functionality

CVE-2018-3851 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.