Lucene search

K

Pdf Fusion Security Vulnerabilities

cve
cve

CVE-2021-38098

Corel PDF Fusion 2.6.2.0 is affected by a Heap Corruption vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-01 11:15 PM
27
cve
cve

CVE-2021-38096

Coreip.dll in Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-01 07:15 PM
28
cve
cve

CVE-2021-38097

Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in...

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-01 06:15 PM
15
cve
cve

CVE-2014-8393

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF...

7.8CVSS

7.6AI Score

0.004EPSS

2017-08-29 01:35 AM
22
cve
cve

CVE-2014-8396

Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being...

7.6AI Score

0.975EPSS

2015-01-15 03:59 PM
21
cve
cve

CVE-2013-3248

Untrusted search path vulnerability in Corel PDF Fusion 1.11 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf or .xps...

6.3AI Score

0.003EPSS

2013-10-03 11:55 PM
93
cve
cve

CVE-2013-0742

Stack-based buffer overflow in Corel PDF Fusion 1.11 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long ZIP directory entry name in an XPS...

8.3AI Score

0.771EPSS

2013-10-03 11:55 PM
50