Filtered by vendor Corel Subscriptions
Filtered by product Paint Shop Pro Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-2366 1 Corel 1 Paint Shop Pro 2024-08-07 N/A
Buffer overflow in Corel Paint Shop Pro 11.20 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file.
CVE-2007-2209 2 Accusoft, Corel 2 Imagegear, Paint Shop Pro 2024-08-07 N/A
Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party sources.
CVE-2009-4251 1 Corel 1 Paint Shop Pro 2024-08-07 N/A
Stack-based buffer overflow in Jasc Paint Shop Pro 8.10 (aka Corel Paint Shop Pro) allows user-assisted remote attackers to execute arbitrary code via a crafted PNG file. NOTE: this might be the same issue as CVE-2007-2366.
CVE-2014-8393 1 Corel 5 Coreldraw, Coreldraw Photo Paint, Paint Shop Pro and 2 more 2024-08-06 N/A
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.