Vulnerabilities > CVE-2014-8396 - DLL Loading Arbitrary Code Execution vulnerability in Corel PDF Fusion 'quserex.dll'

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
corel

Summary

Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being processed. <a href="http://cwe.mitre.org/data/definitions/426.html">CWE-426: Untrusted Search Path</a>

Vulnerable Configurations

Part Description Count
Application
Corel
1

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/129922/CORE-2015-0001.txt
idPACKETSTORM:129922
last seen2016-12-05
published2015-01-13
reporterCore Security Technologies
sourcehttps://packetstormsecurity.com/files/129922/Corel-Software-DLL-Hijacking.html
titleCorel Software DLL Hijacking