The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.
Published 2017-04-20 18:59:01
Updated 2024-07-03 15:22:34
View at NVD,   CVE.org
Vulnerability category: Denial of service

Products affected by CVE-2016-7530

Exploit prediction scoring system (EPSS) score for CVE-2016-7530

2.82%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2016-7530

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:N/A:P
8.6
2.9
NIST
6.5
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2.8
3.6
NIST
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2.8
3.6
NIST 2024-07-03

CWE ids for CVE-2016-7530

References for CVE-2016-7530

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!