
CVE-2012-4728 – Corel Quattro Pro X6 Standard Edition NULL Pointer Dereference
https://notcve.org/view.php?id=CVE-2012-4728
08 Mar 2013 — The (1) QProGetNotebookWindowHandle and (2) Ordinal132 functions in QPW160.dll in Corel Quattro Pro X6 Standard Edition 16.0.0.388 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted QPW file. Las funciones (1) QProGetNotebookWindowHandle y (2) Ordinal132 en QPW160.dll en Corel Quattro Pro X6 Standard Edition 16.0.0.388 y anteriores permiten a atacantes remotos causar una denegación de servicio (referencia a puntero nulo y caída) a través de un... • https://packetstorm.news/files/id/120713 •

CVE-2012-4900 – Corel WordPerfect X6 Standard Edition Untrusted Pointer Dereference
https://notcve.org/view.php?id=CVE-2012-4900
08 Mar 2013 — Corel WordPerfect Office X6 16.0.0.388 has a DoS Vulnerability via untrusted pointer dereference Corel WordPerfect Office X6 versión 16.0.0.388, presenta una vulnerabilidad de DoS por medio de una desreferencia de puntero no confiable. Corel WordPerfect version X6 Standard Edition suffers from an untrusted pointer dereference vulnerability. • https://packetstorm.news/files/id/120712 • CWE-787: Out-of-bounds Write •

CVE-2010-5240 – Corel PHOTO-PAINT X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking
https://notcve.org/view.php?id=CVE-2010-5240
07 Sep 2012 — Multiple untrusted search path vulnerabilities in Corel PHOTO-PAINT and CorelDRAW X5 15.1.0.588 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) CrlRib.dll file in the current working directory, as demonstrated by a directory that contains a .cdr, .cpt, .cmx, or .csl file. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de path de búsqueda no confiable en Corel PHOTO-PAINT y CorelDRAW X5 v15.1.0.588, permite a usuario locales obt... • https://www.exploit-db.com/exploits/14787 •

CVE-2009-4251 – Jasc Paint Shop Pro 8 - Local Universal Buffer Overflow
https://notcve.org/view.php?id=CVE-2009-4251
10 Dec 2009 — Stack-based buffer overflow in Jasc Paint Shop Pro 8.10 (aka Corel Paint Shop Pro) allows user-assisted remote attackers to execute arbitrary code via a crafted PNG file. NOTE: this might be the same issue as CVE-2007-2366. Desbordamiento de búfer basado en pila en Jasc Paint Shop Pro 8.10 (alias Corel Paint Shop Pro) permite a atacantes remotos asistidos por el usuario ejecutar código de su elección mediante un fichero PNG manipulado. NOTA: Esto puede causar el mismo problema que CVE-2007-2366. • https://www.exploit-db.com/exploits/10298 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2009-2564 – Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation
https://notcve.org/view.php?id=CVE-2009-2564
21 Jul 2009 — NOS Microsystems getPlus Download Manager, as used in Adobe Reader 1.6.2.36 and possibly other versions, Corel getPlus Download Manager before 1.5.0.48, and possibly other products, installs NOS\bin\getPlus_HelperSvc.exe with insecure permissions (Everyone:Full Control), which allows local users to gain SYSTEM privileges by replacing getPlus_HelperSvc.exe with a Trojan horse program, as demonstrated by use of getPlus Download Manager within Adobe Reader. NOTE: within Adobe Reader, the scope of this issue is... • https://www.exploit-db.com/exploits/9223 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2007-2921
https://notcve.org/view.php?id=CVE-2007-2921
14 Jun 2007 — Multiple buffer overflows in acgm.dll in the Corel / Micrografx ActiveCGM Browser ActiveX control before 7.1.4.19 allow remote attackers to execute arbitrary code via unspecified vectors. Múltiples desbordamientos de búfer en acgm.dll en el control ActiveX, Corel / Micrografx ActiveCGM Browser versiones anteriores a 7.1.4.19 permiten a atacantes remotos ejecutar código de su elección mediante vectores no especificados. • http://secunia.com/advisories/25672 •

CVE-2007-2366 – Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Local Buffer Overflow
https://notcve.org/view.php?id=CVE-2007-2366
30 Apr 2007 — Buffer overflow in Corel Paint Shop Pro 11.20 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file. Desbordamiento de búfer en el Corel Paint Shop Pro 11.20 permite a atacantes con la intervención del usuario ejecutar código de su elección mediante una imagen .PNG modificada. • https://www.exploit-db.com/exploits/3812 •

CVE-2007-2209 – Corel Paint Shop Pro Photo 11.20 - '.clp' Local Buffer Overflow
https://notcve.org/view.php?id=CVE-2007-2209
24 Apr 2007 — Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party sources. Un desbordamiento de búfer en igcore15d.dll versiones 15.1.2.0 y 15.2.0.0 para AccuSoft ImageGear, como es usado en Corel Paint Shop Pro Photo versión 11.20 y posiblemente otros productos, permite a atacantes rem... • https://www.exploit-db.com/exploits/3779 •

CVE-2007-1735 – Corel WordPerfect X3 13.0.0.565 - '.prs' Local Buffer Overflow
https://notcve.org/view.php?id=CVE-2007-1735
28 Mar 2007 — Stack-based buffer overflow in Corel WordPerfect Office X3 (13.0.0.565) allows user-assisted remote attackers to execute arbitrary code via a long printer selection (PRS) name in a Wordperfect document. Desbordamiento de búfer basado en pila en Corel WordPerfect Office X3 (13.0.0.565) permite a atacantes remotos con intervención del usuario ejecutar código de su elección mediante un nombre de selección de impresora (PRS) largo en un documento Wordperfect. • https://www.exploit-db.com/exploits/3593 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2000-0193 – Corel Linux OS 1.0 - Dosemu Distribution Configuration
https://notcve.org/view.php?id=CVE-2000-0193
02 Mar 2000 — The default configuration of Dosemu in Corel Linux 1.0 allows local users to execute the system.com program and gain privileges. • https://www.exploit-db.com/exploits/19787 •