RSS   Podatności dla 'Painter'   RSS

2017-08-28
 
CVE-2014-8393

CWE-427
 

 
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.

 
2015-01-15
 
CVE-2014-8395

CWE-Other
 

 
Untrusted search path vulnerability in Corel Painter 2015 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wacommt.dll file that is located in the same folder as the file being processed.

 

 >>> Vendor: Corel 24 Produkty
Wordperfect
Linux
Paint shop pro
Activecgm browser
Getplus download manager
Coreldraw x5
Photo-paint x3
Pdf fusion
Quattro pro x6
Paintshop pro x5
Paintshop pro x6
Corelcad
Painter
Fastflick
Videostudio pro
Coreldraw
Coreldraw photo paint
Coreldraw photo paint x8
Paintshop pro 2019
Wordperfect office x6
Coreldraw 2020
Wordperfect 2020
Presentations 2020
Photopaint 2020


Copyright 2024, cxsecurity.com

 

Back to Top