Lucene search

K

Coreldraw Security Vulnerabilities

cve
cve

CVE-2022-43618

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-43617

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-43610

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw....

5.5CVSS

4.2AI Score

0.001EPSS

2023-03-29 07:15 PM
23
cve
cve

CVE-2022-43612

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw....

5.5CVSS

4.2AI Score

0.001EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-43616

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2022-43613

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-43614

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-43611

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw....

5.5CVSS

4.2AI Score

0.001EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-43615

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw....

5.5CVSS

4.2AI Score

0.001EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2010-5240

Multiple untrusted search path vulnerabilities in Corel PHOTO-PAINT and CorelDRAW X5 15.1.0.588 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) CrlRib.dll file in the current working directory, as demonstrated by a directory that contains a .cdr, .cpt, .cmx, or .csl...

6.9AI Score

0.931EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2021-38107

CdrCore.dll in Corel DrawStandard 2020 22.0.0.474 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-02 12:15 AM
28
cve
cve

CVE-2021-38109

Corel DrawStandard 2020 22.0.0.474 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue requires user...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-02 12:15 AM
27
cve
cve

CVE-2017-2804

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this...

8.8CVSS

7.5AI Score

0.001EPSS

2018-04-24 07:29 PM
38
cve
cve

CVE-2017-2803

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 version 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this...

8.8CVSS

7.5AI Score

0.001EPSS

2018-04-24 07:29 PM
33
cve
cve

CVE-2016-8730

An of bound write / memory corruption vulnerability exists in the GIF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted GIF file can cause a vulnerability resulting in potential memory corruption resulting in code execution. An attacker can send the victim a specific GIF....

7.8CVSS

7.8AI Score

0.005EPSS

2018-04-24 07:29 PM
29
cve
cve

CVE-2016-9043

An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661). A specially crafted EMF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific EMF file to...

7.8CVSS

7.7AI Score

0.006EPSS

2018-04-24 07:29 PM
76
cve
cve

CVE-2014-8393

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF...

7.8CVSS

7.5AI Score

0.004EPSS

2017-08-29 01:35 AM
23