[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-8393Date: (C)2017-08-29   (M)2023-12-22


DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 4.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1031522
http://www.securityfocus.com/archive/1/534452/100/0/threaded
SECUNIA-62210
BID-72005
http://packetstormsecurity.com/files/129922/Corel-Software-DLL-Hijacking.html
http://www.coresecurity.com/advisories/corel-software-dll-hijacking

CPE    3
cpe:/a:corel:coreldraw:x7
cpe:/a:corel:pdf_fusion:-
cpe:/a:corel:painter:2015
CWE    1
CWE-427

© SecPod Technologies