CVE-2021-38098

Corel PDF Fusion 2.6.2.0 is affected by a Heap Corruption vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:corel:pdf_fusion:2.6.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-01 23:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-38098

Mitre link : CVE-2021-38098

CVE.ORG link : CVE-2021-38098


JSON object : View

Products Affected

corel

  • pdf_fusion
CWE
CWE-787

Out-of-bounds Write