Vulnerabilities > Corel > PDF Fusion > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-10-01 CVE-2021-38098 Out-of-bounds Write vulnerability in Corel PDF Fusion 2.6.2.0
Corel PDF Fusion 2.6.2.0 is affected by a Heap Corruption vulnerability when parsing a crafted file.
network
corel CWE-787
6.8
2017-08-29 CVE-2014-8393 Uncontrolled Search Path Element vulnerability in Corel products
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
local
low complexity
corel CWE-427
4.6
2015-01-15 CVE-2014-8396 DLL Loading Arbitrary Code Execution vulnerability in Corel PDF Fusion 'quserex.dll'
Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being processed.
local
low complexity
corel
4.6