CVE-2014-8393

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:corel:painter:2015:*:*:*:*:*:*:*
cpe:2.3:a:corel:coreldraw_photo_paint:x7:*:*:*:*:*:*:*
cpe:2.3:a:corel:paint_shop_pro:x7:*:*:*:*:*:*:*
cpe:2.3:a:corel:coreldraw:x7:*:*:*:*:*:*:*
cpe:2.3:a:corel:pdf_fusion:-:*:*:*:*:*:*:*

Information

Published : 2017-08-28 18:35

Updated : 2018-10-09 12:54


NVD link : CVE-2014-8393

Mitre link : CVE-2014-8393


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

corel

  • coreldraw_photo_paint
  • painter
  • coreldraw
  • paint_shop_pro
  • pdf_fusion