Vulnerabilities > Corel

DATE CVE VULNERABILITY TITLE RISK
2021-10-01 CVE-2021-38110 Out-of-bounds Write vulnerability in Corel Wordperfect 2020 20.0.0.200
Word97Import200.dll in Corel WordPerfect 2020 20.0.0.200 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
6.8
2021-10-01 CVE-2021-38096 Out-of-bounds Write vulnerability in Corel PDF Fusion 2.6.2.0
Coreip.dll in Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
critical
9.3
2021-10-01 CVE-2021-38099 Out-of-bounds Write vulnerability in Corel Photopaint 2020 22.0.0.474
CDRRip.dll in Corel PhotoPaint Standard 2020 22.0.0.474 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
critical
9.3
2021-10-01 CVE-2021-38103 Out-of-bounds Write vulnerability in Corel Presentations 2020 20.0.0.200
IBJPG2.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
critical
9.3
2021-10-01 CVE-2021-38104 Out-of-bounds Read vulnerability in Corel Presentations 2020 20.0.0.200
IPPP72.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file.
network
corel CWE-125
4.3
2021-10-01 CVE-2021-38097 Out-of-bounds Write vulnerability in Corel PDF Fusion 2.6.2.0
Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
critical
9.3
2020-01-23 CVE-2012-4900 Out-of-bounds Write vulnerability in Corel Wordperfect Office X6 16.0.0.388/16.0.0.429
Corel WordPerfect Office X6 16.0.0.388 has a DoS Vulnerability via untrusted pointer dereference
network
corel CWE-787
4.3
2019-06-19 CVE-2019-6114 Integer Overflow or Wraparound vulnerability in Corel Paintshop PRO 2019 21.0.0.119
An issue was discovered in Corel PaintShop Pro 2019 21.0.0.119.
network
corel CWE-190
6.8
2018-04-24 CVE-2017-2804 Out-of-bounds Write vulnerability in Corel Coreldraw Photo Paint X8 18.1.0.661
A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661.
network
corel CWE-787
6.8
2018-04-24 CVE-2017-2803 Out-of-bounds Write vulnerability in Corel Coreldraw Photo Paint X8 18.1.0.661
A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 version 18.1.0.661.
network
corel CWE-787
6.8