4.6
CVSSv2

CVE-2014-8393

Published: 29/08/2017 Updated: 09/10/2018
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 470
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

corel painter 2015

corel coreldraw photo paint x7

corel paint shop pro x7

corel coreldraw x7

corel pdf fusion -

Exploits

Various Corel software suffers from a DLL hijacking vulnerability When a file associated with the Corel software is opened, the directory of that document is first used to locate DLLs, which could allow an attacker to execute arbitrary commands by inserting malicious DLLs into the same directory as the document ...
/* CorelDRAW X3 v1300576 (crlribdll) DLL Hijacking Exploit Vendor: Corel Corporation Product Web Page: wwwcorelcom Affected Version: X3 v1300576 Summary: Graphic design software for striking visual communication Desc: CorelDRAW X3 suffers from a dll hijacking vulnerability that enables the attacker to execute arbitrary c ...
/* Corel PHOTO-PAINT X3 v1300576 (crlribdll) DLL Hijacking Exploit Vendor: Corel Corporation Product Web Page: wwwcorelcom Affected Version: X3 v1300576 Summary: Graphic design software for striking visual communication Desc: Corel PHOTO-PAINT X3 suffers from a dll hijacking vulnerability that enables the attacker to exe ...