1 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 2

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion. Existe una vulnerabilidad de secuestro de DLL en CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015 y Corel PDF Fusion. Various Corel software suffers from a DLL hijacking vulnerability. When a file associated with the Corel software is opened, the directory of that document is first used to locate DLLs, which could allow an attacker to execute arbitrary commands by inserting malicious DLLs into the same directory as the document. • https://www.exploit-db.com/exploits/14786 https://www.exploit-db.com/exploits/14787 http://packetstormsecurity.com/files/129922/Corel-Software-DLL-Hijacking.html http://seclists.org/fulldisclosure/2015/Jan/33 http://secunia.com/advisories/62210 http://www.coresecurity.com/advisories/corel-software-dll-hijacking http://www.securityfocus.com/archive/1/534452/100/0/threaded http://www.securityfocus.com/bid/72005 http://www.securitytracker.com/id/1031522 • CWE-427: Uncontrolled Search Path Element •