• caglararli@hotmail.com
  • 05386281520

CVE-2023-31488 | Hyland Perceptive Filters prior 11.4.0.2647 Document memory corruption

Çağlar Arlı      -    89 Views

CVE-2023-31488 | Hyland Perceptive Filters prior 11.4.0.2647 Document memory corruption

A vulnerability, which was classified as critical, was found in Hyland Perceptive Filters. Affected is an unknown function of the component Document Handler. The manipulation leads to memory corruption. This vulnerability is traded as CVE-2023-31488. The attack needs to be initiated within the local network. There is no exploit available. It is recommended to upgrade the affected component.