Vulnerabilities (CVE)

Filtered by vendor Corel Subscribe
Filtered by product Pdf Fusion
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38096 1 Corel 1 Pdf Fusion 2023-12-10 9.3 HIGH 7.8 HIGH
Coreip.dll in Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
CVE-2021-38098 1 Corel 1 Pdf Fusion 2023-12-10 6.8 MEDIUM 7.8 HIGH
Corel PDF Fusion 2.6.2.0 is affected by a Heap Corruption vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
CVE-2021-38097 1 Corel 1 Pdf Fusion 2023-12-10 9.3 HIGH 7.8 HIGH
Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
CVE-2014-8393 1 Corel 5 Coreldraw, Coreldraw Photo Paint, Paint Shop Pro and 2 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
CVE-2014-8396 1 Corel 1 Pdf Fusion 2023-12-10 4.6 MEDIUM N/A
Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being processed.
CVE-2013-3248 1 Corel 1 Pdf Fusion 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in Corel PDF Fusion 1.11 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf or .xps file.
CVE-2013-0742 1 Corel 1 Pdf Fusion 2023-12-10 9.3 HIGH N/A
Stack-based buffer overflow in Corel PDF Fusion 1.11 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long ZIP directory entry name in an XPS file.