Vulnerability CVE-2014-8393


Published: 2017-08-28   Modified: 2017-08-29

Description:
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Corel Software DLL Hijacking
CORE
14.01.2015

Type:

CWE-427

(Uncontrolled Search Path Element)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Corel -> Painter 
Corel -> Coreldraw 
Corel -> Pdf fusion 
Corel -> Paint shop pro 
Corel -> Coreldraw photo paint 

 References:
http://packetstormsecurity.com/files/129922/Corel-Software-DLL-Hijacking.html
http://seclists.org/fulldisclosure/2015/Jan/33
http://secunia.com/advisories/62210
http://www.coresecurity.com/advisories/corel-software-dll-hijacking
http://www.securityfocus.com/archive/1/534452/100/0/threaded
http://www.securityfocus.com/bid/72005
http://www.securitytracker.com/id/1031522

Copyright 2024, cxsecurity.com

 

Back to Top