DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-28T20:00:00

Updated: 2024-08-06T13:18:47.999Z

Reserved: 2014-10-22T00:00:00

Link: CVE-2014-8393

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-29T01:35:12.360

Modified: 2018-10-09T19:54:07.527

Link: CVE-2014-8393

cve-icon Redhat

No data.