Vulnerabilities > Corel > Painter

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2014-8393 Uncontrolled Search Path Element vulnerability in Corel products
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
local
low complexity
corel CWE-427
4.6
2015-01-15 CVE-2014-8395 DLL Loading Arbitrary Code Execution vulnerability in Corel Painter 2015
Untrusted search path vulnerability in Corel Painter 2015 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wacommt.dll file that is located in the same folder as the file being processed.
local
low complexity
corel
4.6