A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.
Max CVSS
7.8
EPSS Score
0.04%
Published
2023-05-30
Updated
2023-08-31
A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.
Max CVSS
9.8
EPSS Score
0.39%
Published
2023-05-30
Updated
2023-08-31
A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
Max CVSS
6.2
EPSS Score
0.04%
Published
2023-11-19
Updated
2024-02-22
A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.
Max CVSS
6.2
EPSS Score
0.04%
Published
2023-10-04
Updated
2023-10-10
A memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote attackers to perform a denial of service via the "identify -help" command.
Max CVSS
7.1
EPSS Score
0.08%
Published
2023-08-22
Updated
2024-03-15
ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it).
Max CVSS
6.5
EPSS Score
1.20%
Published
2023-02-06
Updated
2023-04-06
ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input.
Max CVSS
6.5
EPSS Score
1.10%
Published
2023-02-06
Updated
2023-03-11
In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.
Max CVSS
7.8
EPSS Score
0.08%
Published
2022-06-16
Updated
2023-05-22
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
Max CVSS
7.8
EPSS Score
0.08%
Published
2022-06-16
Updated
2023-05-22
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
Max CVSS
7.8
EPSS Score
0.08%
Published
2022-06-16
Updated
2023-05-22
ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.
Max CVSS
7.8
EPSS Score
0.08%
Published
2022-05-08
Updated
2023-05-22
A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.
Max CVSS
7.1
EPSS Score
0.06%
Published
2022-04-29
Updated
2022-05-11
A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure.
Max CVSS
7.1
EPSS Score
0.06%
Published
2022-08-29
Updated
2022-09-01
An issue was discovered with ImageMagick 7.1.0-4 via Division by zero in function ReadEnhMetaFile of coders/emf.c.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-25
A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.
Max CVSS
7.5
EPSS Score
0.27%
Published
2021-05-11
Updated
2023-05-22
A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
Max CVSS
7.8
EPSS Score
0.09%
Published
2021-05-11
Updated
2023-05-22
A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
Max CVSS
7.8
EPSS Score
0.09%
Published
2021-05-11
Updated
2021-05-17
A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero ConvertXYZToJzazbz() of MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
Max CVSS
7.8
EPSS Score
0.09%
Published
2021-05-11
Updated
2021-05-17
A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability.
Max CVSS
7.8
EPSS Score
0.19%
Published
2021-05-11
Updated
2023-05-22
A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
Max CVSS
7.1
EPSS Score
0.07%
Published
2021-03-09
Updated
2023-05-22
A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
Max CVSS
7.1
EPSS Score
0.07%
Published
2021-03-09
Updated
2023-05-22
A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
Max CVSS
7.1
EPSS Score
0.07%
Published
2021-03-09
Updated
2023-05-22
A flaw was found in ImageMagick where it did not properly sanitize certain input before using it to invoke convert processes. This flaw allows an attacker to create a specially crafted image that leads to a use-after-free vulnerability when processed by ImageMagick. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-11-19
Updated
2021-11-28
A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.
Max CVSS
7.5
EPSS Score
0.08%
Published
2022-02-24
Updated
2023-06-26
A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.
Max CVSS
6.5
EPSS Score
0.21%
Published
2022-02-24
Updated
2023-03-11
520 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!