Hyland

April 26, 2018

THREAT RESEARCH

Vulnerability Spotlight: Hyland Perceptive Document Filters Multiple Vulnerabilites

1 min read

Talos has discovered multiple vulnerabilities in Hyland Perceptive Document Filters software. This software is a toolkit that allows developers to read and extract metadata from a file.