Vulnerabilities > Corel > Corelcad

DATE CVE VULNERABILITY TITLE RISK
2015-01-15 CVE-2014-8394 DLL Loading Arbitrary Code Execution vulnerability in Corel Corelcad 2014
Multiple untrusted search path vulnerabilities in Corel CAD 2014 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) FxManagedCommands_3.08_9.tx or (2) TD_Mgd_3.08_9.dll file in the current working directory.
local
low complexity
corel
4.6