logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2018-3855

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2018-3855

Description:
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
Last updated date:
11/28/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/28/2022
Reference url to background

https://talosintelligence.com/vulnerability_reports/TALOS-2018-0538

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy