Vulnerabilities > Corel > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-10-01 CVE-2021-38096 Out-of-bounds Write vulnerability in Corel PDF Fusion 2.6.2.0
Coreip.dll in Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
critical
9.3
2021-10-01 CVE-2021-38099 Out-of-bounds Write vulnerability in Corel Photopaint 2020 22.0.0.474
CDRRip.dll in Corel PhotoPaint Standard 2020 22.0.0.474 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
critical
9.3
2021-10-01 CVE-2021-38103 Out-of-bounds Write vulnerability in Corel Presentations 2020 20.0.0.200
IBJPG2.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
critical
9.3
2021-10-01 CVE-2021-38097 Out-of-bounds Write vulnerability in Corel PDF Fusion 2.6.2.0
Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
corel CWE-787
critical
9.3
2014-06-05 CVE-2013-0733 DLL Loading Arbitrary Code Execution vulnerability in Corel PaintShop Pro X5 and X6 'dwmapi.dll'
Untrusted search path vulnerability in Corel PaintShop Pro X5 and X6 16.0.0.113, 15.2.0.2, and earlier allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .jpg file.
network
corel
critical
9.3
2013-10-03 CVE-2013-3248 Stack Based Buffer Overflow vulnerability in Corel PDF Fusion 1.11
Untrusted search path vulnerability in Corel PDF Fusion 1.11 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf or .xps file.
network
corel
critical
9.3
2013-10-03 CVE-2013-0742 Buffer Errors vulnerability in Corel PDF Fusion 1.11
Stack-based buffer overflow in Corel PDF Fusion 1.11 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long ZIP directory entry name in an XPS file.
network
corel CWE-119
critical
9.3
2009-12-10 CVE-2009-4251 Buffer Errors vulnerability in Corel Paint Shop PRO 8.10
Stack-based buffer overflow in Jasc Paint Shop Pro 8.10 (aka Corel Paint Shop Pro) allows user-assisted remote attackers to execute arbitrary code via a crafted PNG file.
network
corel CWE-119
critical
9.3
2007-06-14 CVE-2007-2921 Buffer Overflow vulnerability in Corel ActiveCGM Browser ActiveX Control
Multiple buffer overflows in acgm.dll in the Corel / Micrografx ActiveCGM Browser ActiveX control before 7.1.4.19 allow remote attackers to execute arbitrary code via unspecified vectors.
network
corel
critical
9.3
2007-03-28 CVE-2007-1735 Buffer Errors vulnerability in Corel Wordperfect 13.0.0.565
Stack-based buffer overflow in Corel WordPerfect Office X3 (13.0.0.565) allows user-assisted remote attackers to execute arbitrary code via a long printer selection (PRS) name in a Wordperfect document.
network
corel CWE-119
critical
9.3