Vulnerabilities > Corel > PDF Fusion > 1.11

DATE CVE VULNERABILITY TITLE RISK
2013-10-03 CVE-2013-3248 Stack Based Buffer Overflow vulnerability in Corel PDF Fusion 1.11
Untrusted search path vulnerability in Corel PDF Fusion 1.11 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf or .xps file.
network
corel
critical
9.3
2013-10-03 CVE-2013-0742 Buffer Errors vulnerability in Corel PDF Fusion 1.11
Stack-based buffer overflow in Corel PDF Fusion 1.11 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long ZIP directory entry name in an XPS file.
network
corel CWE-119
critical
9.3