CVE-2018-3851

CVE-2018-3851

In Hyland Perceptive Document Filters 11.4.0.2647 – x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.

Source: CVE-2018-3851

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다