CVE-2016-9043

CVE-2016-9043

An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx – Corel Graphics Engine (64-Bit) – 18.1.0.661). A specially crafted EMF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific EMF file to trigger this vulnerability.

Source: CVE-2016-9043

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다