Vulnerabilities (CVE)

Filtered by vendor Corel Subscribe
Total 54 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3248 1 Corel 1 Pdf Fusion 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in Corel PDF Fusion 1.11 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf or .xps file.
CVE-2013-0742 1 Corel 1 Pdf Fusion 2023-12-10 9.3 HIGH N/A
Stack-based buffer overflow in Corel PDF Fusion 1.11 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long ZIP directory entry name in an XPS file.
CVE-2010-5240 1 Corel 2 Coreldraw X5, Photo-paint X3 2023-12-10 6.9 MEDIUM N/A
Multiple untrusted search path vulnerabilities in Corel PHOTO-PAINT and CorelDRAW X5 15.1.0.588 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) CrlRib.dll file in the current working directory, as demonstrated by a directory that contains a .cdr, .cpt, .cmx, or .csl file. NOTE: some of these details are obtained from third party information.
CVE-2009-4251 1 Corel 1 Paint Shop Pro 2023-12-10 9.3 HIGH N/A
Stack-based buffer overflow in Jasc Paint Shop Pro 8.10 (aka Corel Paint Shop Pro) allows user-assisted remote attackers to execute arbitrary code via a crafted PNG file. NOTE: this might be the same issue as CVE-2007-2366.
CVE-2009-2564 3 Adobe, Corel, Nos Microsystems 3 Acrobat Reader, Getplus Download Manager, Getplus Download Manager 2023-12-10 7.2 HIGH N/A
NOS Microsystems getPlus Download Manager, as used in Adobe Reader 1.6.2.36 and possibly other versions, Corel getPlus Download Manager before 1.5.0.48, and possibly other products, installs NOS\bin\getPlus_HelperSvc.exe with insecure permissions (Everyone:Full Control), which allows local users to gain SYSTEM privileges by replacing getPlus_HelperSvc.exe with a Trojan horse program, as demonstrated by use of getPlus Download Manager within Adobe Reader. NOTE: within Adobe Reader, the scope of this issue is limited because the program is deleted and the associated service is not automatically launched after a successful installation and reboot.
CVE-2007-1735 1 Corel 1 Wordperfect 2023-12-10 9.3 HIGH N/A
Stack-based buffer overflow in Corel WordPerfect Office X3 (13.0.0.565) allows user-assisted remote attackers to execute arbitrary code via a long printer selection (PRS) name in a Wordperfect document.
CVE-2007-2209 2 Accusoft, Corel 2 Imagegear, Paint Shop Pro 2023-12-10 6.8 MEDIUM N/A
Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party sources.
CVE-2007-2921 1 Corel 1 Activecgm Browser 2023-12-10 9.3 HIGH N/A
Multiple buffer overflows in acgm.dll in the Corel / Micrografx ActiveCGM Browser ActiveX control before 7.1.4.19 allow remote attackers to execute arbitrary code via unspecified vectors.
CVE-2007-2366 1 Corel 1 Paint Shop Pro 2023-12-10 7.4 HIGH N/A
Buffer overflow in Corel Paint Shop Pro 11.20 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file.
CVE-2000-0048 1 Corel 1 Linux 2023-12-10 7.2 HIGH N/A
get_it program in Corel Linux Update allows local users to gain root access by specifying an alternate PATH for the cp program.
CVE-2000-0195 1 Corel 1 Linux 2023-12-10 7.2 HIGH N/A
setxconf in Corel Linux allows local users to gain root access via the -T parameter, which executes the user's .xserverrc file.
CVE-2000-0193 1 Corel 1 Linux 2023-12-10 7.2 HIGH N/A
The default configuration of Dosemu in Corel Linux 1.0 allows local users to execute the system.com program and gain privileges.
CVE-1999-1173 1 Corel 1 Wordperfect 2023-12-10 2.1 LOW N/A
Corel Word Perfect 8 for Linux creates a temporary working directory with world-writable permissions, which allows local users to (1) modify Word Perfect behavior by modifying files in the working directory, or (2) modify files of other users via a symlink attack.
CVE-2000-0194 1 Corel 1 Linux 2023-12-10 7.2 HIGH N/A
buildxconf in Corel Linux allows local users to modify or create arbitrary files via the -x or -f parameters.