CVE-2021-38098

Corel PDF Fusion 2.6.2.0 is affected by a Heap Corruption vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:corel:pdf_fusion:2.6.2.0:*:*:*:*:*:*:*

History

07 Oct 2021, 14:54

Type Values Removed Values Added
CPE cpe:2.3:a:corel:pdf_fusion:2.6.2.0:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://www.fortiguard.com/zeroday/FG-VD-21-027 - (MISC) https://www.fortiguard.com/zeroday/FG-VD-21-027 - Third Party Advisory
References (MISC) https://www.fortinet.com/blog/threat-research/fortinet-security-researcher-discovers-multiple-vulnerabilities-across-multiple-corel-products - (MISC) https://www.fortinet.com/blog/threat-research/fortinet-security-researcher-discovers-multiple-vulnerabilities-across-multiple-corel-products - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

01 Oct 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-01 23:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38098

Mitre link : CVE-2021-38098

CVE.ORG link : CVE-2021-38098


JSON object : View

Products Affected

corel

  • pdf_fusion
CWE
CWE-787

Out-of-bounds Write