Page 7 of 54 results (0.002 seconds)

CVSS: 6.8EPSS: 11%CPEs: 1EXPL: 0

Heap-based buffer overflow in the Microsoft Word document conversion feature in Corel WordPerfect allows remote attackers to execute arbitrary code via a crafted document. Desbordamiento de buffer basado en memoria dinámica en la funcionalidad conversión de documento en Corel WordPerfect, permite a atacantes remotos ejecutar código arbitrario a través de un documento manipulado. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Corel WordPerfect. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion from documents formatted for Microsoft Word. By providing a malformed file, an attacker can cause memory to be written past the end of a heap buffer. • http://www.securitytracker.com/id/1033559 http://www.zerodayinitiative.com/advisories/ZDI-15-410 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 2

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion. Existe una vulnerabilidad de secuestro de DLL en CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015 y Corel PDF Fusion. Various Corel software suffers from a DLL hijacking vulnerability. When a file associated with the Corel software is opened, the directory of that document is first used to locate DLLs, which could allow an attacker to execute arbitrary commands by inserting malicious DLLs into the same directory as the document. • https://www.exploit-db.com/exploits/14786 https://www.exploit-db.com/exploits/14787 http://packetstormsecurity.com/files/129922/Corel-Software-DLL-Hijacking.html http://seclists.org/fulldisclosure/2015/Jan/33 http://secunia.com/advisories/62210 http://www.coresecurity.com/advisories/corel-software-dll-hijacking http://www.securityfocus.com/archive/1/534452/100/0/threaded http://www.securityfocus.com/bid/72005 http://www.securitytracker.com/id/1031522 • CWE-427: Uncontrolled Search Path Element •

CVSS: 4.6EPSS: 97%CPEs: 1EXPL: 0

Multiple untrusted search path vulnerabilities in Corel CAD 2014 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) FxManagedCommands_3.08_9.tx or (2) TD_Mgd_3.08_9.dll file in the current working directory. Múltiples vulnerabilidades de ruta de búsqueda no confiable en Corel CAD 2014 permiten a usuarios locales ejecutar código arbitrario y realizar ataques del secuestro de DLL a través de un fichero (1) FxManagedCommands_3.08_9.tx o (2) TD_Mgd_3.08_9.dll troyano en el directorio de trabajos actuales. Various Corel software suffers from a DLL hijacking vulnerability. When a file associated with the Corel software is opened, the directory of that document is first used to locate DLLs, which could allow an attacker to execute arbitrary commands by inserting malicious DLLs into the same directory as the document. • http://seclists.org/fulldisclosure/2015/Jan/33 http://www.coresecurity.com/advisories/corel-software-dll-hijacking http://www.securityfocus.com/archive/1/534452/100/0/threaded http://www.securityfocus.com/bid/72004 •

CVSS: 4.6EPSS: 97%CPEs: 1EXPL: 0

Untrusted search path vulnerability in Corel Painter 2015 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wacommt.dll file that is located in the same folder as the file being processed. Vulnerabilidad de ruta de búsqueda no confiable en Corel Painter 2015 permite a usuarios locales ejecutar código arbitrario y realizar ataques del secuestro de DLL a través de un fichero wacommt.dll troyano que se ubica en la misma carpeta que el fichero siendo procesado. Various Corel software suffers from a DLL hijacking vulnerability. When a file associated with the Corel software is opened, the directory of that document is first used to locate DLLs, which could allow an attacker to execute arbitrary commands by inserting malicious DLLs into the same directory as the document. • http://seclists.org/fulldisclosure/2015/Jan/33 http://www.coresecurity.com/advisories/corel-software-dll-hijacking http://www.securityfocus.com/archive/1/534452/100/0/threaded http://www.securityfocus.com/bid/72006 •

CVSS: 4.6EPSS: 97%CPEs: 1EXPL: 0

Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being processed. Vulnerabilidad de ruta de búsqueda no confiable en Corel PDF Fusion permite a usuarios locales ejecutar código arbitrario y realizar ataques del secuestro de DLL a través de un fichero quserex.dll troyano que se ubica en la misma carpeta que el fichero siendo procesado. Various Corel software suffers from a DLL hijacking vulnerability. When a file associated with the Corel software is opened, the directory of that document is first used to locate DLLs, which could allow an attacker to execute arbitrary commands by inserting malicious DLLs into the same directory as the document. • http://seclists.org/fulldisclosure/2015/Jan/33 http://www.coresecurity.com/advisories/corel-software-dll-hijacking http://www.securityfocus.com/archive/1/534452/100/0/threaded http://www.securityfocus.com/bid/72007 •