Vulnerabilities > Corel > Paint Shop PRO

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2014-8393 Uncontrolled Search Path Element vulnerability in Corel products
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
local
low complexity
corel CWE-427
4.6
2009-12-10 CVE-2009-4251 Buffer Errors vulnerability in Corel Paint Shop PRO 8.10
Stack-based buffer overflow in Jasc Paint Shop Pro 8.10 (aka Corel Paint Shop Pro) allows user-assisted remote attackers to execute arbitrary code via a crafted PNG file.
network
corel CWE-119
critical
9.3
2007-04-30 CVE-2007-2366 Remote Buffer Overflow vulnerability in Corel Paint Shop PRO 11.20
Buffer overflow in Corel Paint Shop Pro 11.20 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file.
7.4
2007-04-24 CVE-2007-2209 Buffer Overflow vulnerability in AccuSoft ImageGear Igcore15d.DLL Malformed CLP File
Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file.
network
accusoft corel
6.8