ID CVE-2016-9043
Summary An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661). A specially crafted EMF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific EMF file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:corel:coreldraw:x8:*:*:*:*:*:*:*
    cpe:2.3:a:corel:coreldraw:x8:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 14-12-2022 - 14:19)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 99900
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0261
Last major update 14-12-2022 - 14:19
Published 24-04-2018 - 19:29
Last modified 14-12-2022 - 14:19
Back to Top