Vulnerabilities > Corel

DATE CVE VULNERABILITY TITLE RISK
2018-04-24 CVE-2016-9043 Out-of-bounds Write vulnerability in Corel Coreldraw X8
An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661).
local
low complexity
corel CWE-787
7.8
2018-04-24 CVE-2016-8730 Out-of-bounds Write vulnerability in Corel Coreldraw Photo Paint X8 18.1.0.661
An of bound write / memory corruption vulnerability exists in the GIF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661.
local
low complexity
corel CWE-787
7.8
2017-08-29 CVE-2014-8393 Uncontrolled Search Path Element vulnerability in Corel products
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
local
low complexity
corel CWE-427
4.6
2015-09-15 CVE-2015-6948 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Corel Wordperfect
Heap-based buffer overflow in the Microsoft Word document conversion feature in Corel WordPerfect allows remote attackers to execute arbitrary code via a crafted document.
network
corel CWE-119
6.8
2015-01-15 CVE-2014-8398 DLL Loading Arbitrary Code Execution vulnerability in Corel FastFlick
Multiple untrusted search path vulnerabilities in Corel FastFlick allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) igfxcmrt32.dll, (2) ipl.dll, (3) MSPStyleLib.dll, (4) uFioUtil.dll, (5) uhDSPlay.dll, (6) uipl.dll, (7) uvipl.dll, (8) VC1DecDll.dll, or (9) VC1DecDll_SSE3.dll file that is located in the same folder as the file being processed.
local
low complexity
corel
4.6
2015-01-15 CVE-2014-8397 DLL Loading Arbitrary Code Execution vulnerability in VideoStudio Pro X7 'u32ZLib.dll'
Untrusted search path vulnerability in Corel VideoStudio PRO X7 or FastFlick allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse u32ZLib.dll file that is located in the same folder as the file being processed.
local
low complexity
corel
4.6
2015-01-15 CVE-2014-8396 DLL Loading Arbitrary Code Execution vulnerability in Corel PDF Fusion 'quserex.dll'
Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being processed.
local
low complexity
corel
4.6
2015-01-15 CVE-2014-8395 DLL Loading Arbitrary Code Execution vulnerability in Corel Painter 2015
Untrusted search path vulnerability in Corel Painter 2015 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wacommt.dll file that is located in the same folder as the file being processed.
local
low complexity
corel
4.6
2015-01-15 CVE-2014-8394 DLL Loading Arbitrary Code Execution vulnerability in Corel Corelcad 2014
Multiple untrusted search path vulnerabilities in Corel CAD 2014 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) FxManagedCommands_3.08_9.tx or (2) TD_Mgd_3.08_9.dll file in the current working directory.
local
low complexity
corel
4.6
2014-06-05 CVE-2013-0733 DLL Loading Arbitrary Code Execution vulnerability in Corel PaintShop Pro X5 and X6 'dwmapi.dll'
Untrusted search path vulnerability in Corel PaintShop Pro X5 and X6 16.0.0.113, 15.2.0.2, and earlier allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .jpg file.
network
corel
critical
9.3