CVE-2014-8393

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:corel:coreldraw:x7:*:*:*:*:*:*:*
cpe:2.3:a:corel:coreldraw_photo_paint:x7:*:*:*:*:*:*:*
cpe:2.3:a:corel:paint_shop_pro:x7:*:*:*:*:*:*:*
cpe:2.3:a:corel:painter:2015:*:*:*:*:*:*:*
cpe:2.3:a:corel:pdf_fusion:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 01:35

Updated : 2023-12-10 12:15


NVD link : CVE-2014-8393

Mitre link : CVE-2014-8393

CVE.ORG link : CVE-2014-8393


JSON object : View

Products Affected

corel

  • coreldraw_photo_paint
  • painter
  • pdf_fusion
  • paint_shop_pro
  • coreldraw
CWE
CWE-427

Uncontrolled Search Path Element