RSS   Vulnerabilities for 'Coreldraw photo paint x8'   RSS

2018-04-24
 
CVE-2017-2804

CWE-787
 

 
A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this vulnerability.

 
 
CVE-2017-2803

CWE-787
 

 
A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 version 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this vulnerability. This vulnerability only exists in the 64-bit version.

 
 
CVE-2016-8730

CWE-787
 

 
An of bound write / memory corruption vulnerability exists in the GIF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted GIF file can cause a vulnerability resulting in potential memory corruption resulting in code execution. An attacker can send the victim a specific GIF file to trigger this vulnerability.

 

 >>> Vendor: Corel 24 Products
Wordperfect
Linux
Paint shop pro
Activecgm browser
Getplus download manager
Coreldraw x5
Photo-paint x3
Pdf fusion
Quattro pro x6
Paintshop pro x5
Paintshop pro x6
Corelcad
Painter
Fastflick
Videostudio pro
Coreldraw
Coreldraw photo paint
Coreldraw photo paint x8
Paintshop pro 2019
Wordperfect office x6
Coreldraw 2020
Wordperfect 2020
Presentations 2020
Photopaint 2020


Copyright 2024, cxsecurity.com

 

Back to Top