This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PCX files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16377.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2023-03-29T00:00:00

Updated: 2024-08-03T13:40:05.460Z

Reserved: 2022-10-21T00:00:00

Link: CVE-2022-43618

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-29T19:15:19.073

Modified: 2023-04-10T14:13:00.270

Link: CVE-2022-43618

cve-icon Redhat

No data.