Lucene search

K

Corel Security Vulnerabilities

cve
cve

CVE-2000-0193

The default configuration of Dosemu in Corel Linux 1.0 allows local users to execute the system.com program and gain...

7.2AI Score

0.0004EPSS

2000-10-13 04:00 AM
23
cve
cve

CVE-2022-43615

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw....

5.5CVSS

4.2AI Score

0.001EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-43611

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw....

5.5CVSS

4.2AI Score

0.001EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-43616

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2022-43612

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw....

5.5CVSS

4.2AI Score

0.001EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-43610

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw....

5.5CVSS

4.2AI Score

0.001EPSS

2023-03-29 07:15 PM
24
cve
cve

CVE-2022-43618

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-43613

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-43614

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-43617

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-46662

Roxio Creator LJB starts another program with an unquoted file path. Since a registered Windows service path contains spaces and are unquoted, if a malicious executable is placed on a certain path, the executable may be executed with the privilege of the Windows service. The affected product and...

6.7CVSS

6.5AI Score

0.001EPSS

2022-12-21 09:15 AM
28
cve
cve

CVE-2016-9043

An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661). A specially crafted EMF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific EMF file to...

7.8CVSS

7.7AI Score

0.006EPSS

2018-04-24 07:29 PM
78
cve
cve

CVE-2016-8730

An of bound write / memory corruption vulnerability exists in the GIF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted GIF file can cause a vulnerability resulting in potential memory corruption resulting in code execution. An attacker can send the victim a specific GIF....

7.8CVSS

7.8AI Score

0.005EPSS

2018-04-24 07:29 PM
29
cve
cve

CVE-2010-5240

Multiple untrusted search path vulnerabilities in Corel PHOTO-PAINT and CorelDRAW X5 15.1.0.588 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) CrlRib.dll file in the current working directory, as demonstrated by a directory that contains a .cdr, .cpt, .cmx, or .csl...

6.9AI Score

0.931EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2013-0742

Stack-based buffer overflow in Corel PDF Fusion 1.11 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long ZIP directory entry name in an XPS...

8.4AI Score

0.825EPSS

2022-10-03 04:15 PM
51
cve
cve

CVE-2013-3248

Untrusted search path vulnerability in Corel PDF Fusion 1.11 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf or .xps...

6.4AI Score

0.003EPSS

2022-10-03 04:14 PM
93
cve
cve

CVE-2021-38107

CdrCore.dll in Corel DrawStandard 2020 22.0.0.474 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-02 12:15 AM
28
cve
cve

CVE-2021-38109

Corel DrawStandard 2020 22.0.0.474 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue requires user...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-02 12:15 AM
27
cve
cve

CVE-2021-38108

Word97Import200.dll in Corel WordPerfect 2020 20.0.0.200 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue....

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-02 12:15 AM
28
cve
cve

CVE-2021-38098

Corel PDF Fusion 2.6.2.0 is affected by a Heap Corruption vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 11:15 PM
27
cve
cve

CVE-2021-38100

Corel PhotoPaint Standard 2020 22.0.0.474 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user.....

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 11:15 PM
26
cve
cve

CVE-2021-38101

CDRRip.dll in Corel PhotoPaint Standard 2020 22.0.0.474 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue.....

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 11:15 PM
26
cve
cve

CVE-2021-38102

IPPP82.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue...

5.5CVSS

5.2AI Score

0.001EPSS

2021-10-01 11:15 PM
30
cve
cve

CVE-2021-38105

IPPP82.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue...

5.5CVSS

5.2AI Score

0.001EPSS

2021-10-01 11:15 PM
30
cve
cve

CVE-2021-38106

UAX200.dll in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-01 11:15 PM
23
cve
cve

CVE-2021-38110

Word97Import200.dll in Corel WordPerfect 2020 20.0.0.200 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue....

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 11:15 PM
29
cve
cve

CVE-2021-38099

CDRRip.dll in Corel PhotoPaint Standard 2020 22.0.0.474 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue.....

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 07:15 PM
22
cve
cve

CVE-2021-38104

IPPP72.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-01 07:15 PM
20
cve
cve

CVE-2021-38103

IBJPG2.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue...

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 07:15 PM
17
cve
cve

CVE-2021-38096

Coreip.dll in Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 07:15 PM
28
cve
cve

CVE-2021-38097

Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in...

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-01 06:15 PM
15
cve
cve

CVE-2012-4900

Corel WordPerfect Office X6 16.0.0.388 has a DoS Vulnerability via untrusted pointer...

5.5CVSS

5.3AI Score

0.038EPSS

2020-01-23 03:15 PM
100
cve
cve

CVE-2019-6114

An issue was discovered in Corel PaintShop Pro 2019 21.0.0.119. An integer overflow in the jp2 parsing library allows an attacker to overwrite memory and to execute arbitrary...

8.8CVSS

9AI Score

0.005EPSS

2019-06-19 04:15 PM
42
cve
cve

CVE-2017-2804

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this...

8.8CVSS

7.5AI Score

0.001EPSS

2018-04-24 07:29 PM
38
cve
cve

CVE-2017-2803

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 version 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this...

8.8CVSS

7.5AI Score

0.001EPSS

2018-04-24 07:29 PM
33
cve
cve

CVE-2014-8393

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF...

7.8CVSS

7.5AI Score

0.004EPSS

2017-08-29 01:35 AM
23
cve
cve

CVE-2015-6948

Heap-based buffer overflow in the Microsoft Word document conversion feature in Corel WordPerfect allows remote attackers to execute arbitrary code via a crafted...

8.1AI Score

0.096EPSS

2015-09-15 06:59 PM
21
cve
cve

CVE-2014-8398

Multiple untrusted search path vulnerabilities in Corel FastFlick allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) igfxcmrt32.dll, (2) ipl.dll, (3) MSPStyleLib.dll, (4) uFioUtil.dll, (5) uhDSPlay.dll, (6) uipl.dll, (7) uvipl.dll, (8)...

7.7AI Score

0.975EPSS

2015-01-15 03:59 PM
20
cve
cve

CVE-2014-8397

Untrusted search path vulnerability in Corel VideoStudio PRO X7 or FastFlick allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse u32ZLib.dll file that is located in the same folder as the file being...

7.7AI Score

0.975EPSS

2015-01-15 03:59 PM
18
cve
cve

CVE-2014-8396

Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being...

7.6AI Score

0.975EPSS

2015-01-15 03:59 PM
22
cve
cve

CVE-2014-8395

Untrusted search path vulnerability in Corel Painter 2015 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wacommt.dll file that is located in the same folder as the file being...

7.7AI Score

0.975EPSS

2015-01-15 03:59 PM
20
cve
cve

CVE-2014-8394

Multiple untrusted search path vulnerabilities in Corel CAD 2014 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) FxManagedCommands_3.08_9.tx or (2) TD_Mgd_3.08_9.dll file in the current working...

7.7AI Score

0.975EPSS

2015-01-15 03:59 PM
20
cve
cve

CVE-2013-0733

Untrusted search path vulnerability in Corel PaintShop Pro X5 and X6 16.0.0.113, 15.2.0.2, and earlier allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .jpg...

7.4AI Score

0.969EPSS

2014-06-05 08:55 PM
98
cve
cve

CVE-2012-4728

The (1) QProGetNotebookWindowHandle and (2) Ordinal132 functions in QPW160.dll in Corel Quattro Pro X6 Standard Edition 16.0.0.388 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted QPW...

6.6AI Score

0.009EPSS

2014-06-05 08:55 PM
21
cve
cve

CVE-2009-4251

Stack-based buffer overflow in Jasc Paint Shop Pro 8.10 (aka Corel Paint Shop Pro) allows user-assisted remote attackers to execute arbitrary code via a crafted PNG file. NOTE: this might be the same issue as...

7.9AI Score

0.915EPSS

2009-12-10 12:30 AM
27
cve
cve

CVE-2009-2564

NOS Microsystems getPlus Download Manager, as used in Adobe Reader 1.6.2.36 and possibly other versions, Corel getPlus Download Manager before 1.5.0.48, and possibly other products, installs NOS\bin\getPlus_HelperSvc.exe with insecure permissions (Everyone:Full Control), which allows local users...

6.3AI Score

0.0004EPSS

2009-07-21 05:30 PM
32
cve
cve

CVE-2007-2921

Multiple buffer overflows in acgm.dll in the Corel / Micrografx ActiveCGM Browser ActiveX control before 7.1.4.19 allow remote attackers to execute arbitrary code via unspecified...

7.8AI Score

0.049EPSS

2007-06-14 11:30 PM
26
cve
cve

CVE-2007-2366

Buffer overflow in Corel Paint Shop Pro 11.20 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG...

7.7AI Score

0.915EPSS

2007-04-30 10:19 PM
53
cve
cve

CVE-2007-2209

Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party...

8AI Score

0.193EPSS

2007-04-24 08:19 PM
28
cve
cve

CVE-2007-1735

Stack-based buffer overflow in Corel WordPerfect Office X3 (13.0.0.565) allows user-assisted remote attackers to execute arbitrary code via a long printer selection (PRS) name in a Wordperfect...

8AI Score

0.151EPSS

2007-03-28 10:19 PM
21
Total number of security vulnerabilities53