Max CVSS 4.6 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-8398 4.6
Multiple untrusted search path vulnerabilities in Corel FastFlick allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) igfxcmrt32.dll, (2) ipl.dll, (3) MSPStyleLib.dll, (4) uFioUtil.dll, (5) uhDSPlay.dl
09-10-2018 - 19:54 15-01-2015 - 15:59
CVE-2014-8397 4.6
Untrusted search path vulnerability in Corel VideoStudio PRO X7 or FastFlick allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse u32ZLib.dll file that is located in the same folder as the file being proce
09-10-2018 - 19:54 15-01-2015 - 15:59
CVE-2014-8394 4.6
Multiple untrusted search path vulnerabilities in Corel CAD 2014 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) FxManagedCommands_3.08_9.tx or (2) TD_Mgd_3.08_9.dll file in the current working dir
09-10-2018 - 19:54 15-01-2015 - 15:59
CVE-2014-8396 4.6
Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being processed. <a href="http:/
09-10-2018 - 19:54 15-01-2015 - 15:59
CVE-2014-8393 4.6
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
09-10-2018 - 19:54 29-08-2017 - 01:35
CVE-2014-8395 4.6
Untrusted search path vulnerability in Corel Painter 2015 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wacommt.dll file that is located in the same folder as the file being processed. <a href="http
09-10-2018 - 19:54 15-01-2015 - 15:59
Back to Top Mark selected
Back to Top