Lucene search

K

Paint Shop Pro Security Vulnerabilities

cve
cve

CVE-2014-8393

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF...

7.8CVSS

7.6AI Score

0.004EPSS

2017-08-29 01:35 AM
22
cve
cve

CVE-2009-4251

Stack-based buffer overflow in Jasc Paint Shop Pro 8.10 (aka Corel Paint Shop Pro) allows user-assisted remote attackers to execute arbitrary code via a crafted PNG file. NOTE: this might be the same issue as...

8.1AI Score

0.146EPSS

2009-12-10 12:30 AM
26
cve
cve

CVE-2007-2366

Buffer overflow in Corel Paint Shop Pro 11.20 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG...

7.9AI Score

0.915EPSS

2007-04-30 10:19 PM
52
cve
cve

CVE-2007-2209

Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party...

8.8AI Score

0.193EPSS

2007-04-24 08:19 PM
27