Lucene search

K

Coreldraw Photo Paint X8 Security Vulnerabilities

cve
cve

CVE-2017-2804

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this...

8.8CVSS

7.5AI Score

0.001EPSS

2018-04-24 07:29 PM
38
cve
cve

CVE-2017-2803

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 version 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this...

8.8CVSS

7.5AI Score

0.001EPSS

2018-04-24 07:29 PM
33
cve
cve

CVE-2016-8730

An of bound write / memory corruption vulnerability exists in the GIF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted GIF file can cause a vulnerability resulting in potential memory corruption resulting in code execution. An attacker can send the victim a specific GIF....

7.8CVSS

7.8AI Score

0.005EPSS

2018-04-24 07:29 PM
29