Lucene search

K

Photo-paint Security Vulnerabilities

cve
cve

CVE-2010-5240

Multiple untrusted search path vulnerabilities in Corel PHOTO-PAINT and CorelDRAW X5 15.1.0.588 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) CrlRib.dll file in the current working directory, as demonstrated by a directory that contains a .cdr, .cpt, .cmx, or .csl...

6.9AI Score

0.931EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2017-2804

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this...

8.8CVSS

7.5AI Score

0.001EPSS

2018-04-24 07:29 PM
38
cve
cve

CVE-2017-2803

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 version 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this...

8.8CVSS

7.5AI Score

0.001EPSS

2018-04-24 07:29 PM
33
cve
cve

CVE-2016-8730

An of bound write / memory corruption vulnerability exists in the GIF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted GIF file can cause a vulnerability resulting in potential memory corruption resulting in code execution. An attacker can send the victim a specific GIF....

7.8CVSS

7.8AI Score

0.005EPSS

2018-04-24 07:29 PM
29
cve
cve

CVE-2014-8393

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF...

7.8CVSS

7.5AI Score

0.004EPSS

2017-08-29 01:35 AM
23