Heap-based buffer overflow in the ReadPCXImage function in the PCX coder in coders/pcx.c in (1) ImageMagick 6.2.4-5 and 6.2.8-0 and (2) GraphicsMagick (aka gm) 1.1.7 allows user-assisted remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted .pcx file that triggers incorrect memory allocation for the scanline array, leading to memory corruption.
Max CVSS
6.8
EPSS Score
2.19%
Published
2008-03-05
Updated
2017-09-29
ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset and count values in the ResolutionUnit tag in the EXIF IFD0 of an image.
Max CVSS
8.8
EPSS Score
82.04%
Published
2012-06-05
Updated
2020-07-31
Multiple integer overflows in (1) magick/profile.c or (2) magick/property.c in ImageMagick 6.7.5 and earlier allow remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset value in the ResolutionUnit tag in the EXIF IFD0 of an image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0247.
Max CVSS
7.8
EPSS Score
1.63%
Published
2012-06-05
Updated
2023-02-13
Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick 6.5.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of layers in a PSD image, involving the L%02ld string, a different vulnerability than CVE-2014-2030.
Max CVSS
7.8
EPSS Score
0.96%
Published
2020-02-17
Updated
2020-02-21
Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-1947.
Max CVSS
8.8
EPSS Score
1.49%
Published
2020-02-06
Updated
2020-02-11
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted pnm file.
Max CVSS
5.5
EPSS Score
0.35%
Published
2017-03-30
Updated
2017-04-04
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
Max CVSS
5.5
EPSS Score
0.45%
Published
2017-03-30
Updated
2017-04-04
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted dpc image.
Max CVSS
5.5
EPSS Score
0.45%
Published
2017-03-30
Updated
2017-04-04
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted xwd image.
Max CVSS
5.5
EPSS Score
0.40%
Published
2017-03-30
Updated
2017-04-04
The dpx file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed dpx file.
Max CVSS
5.5
EPSS Score
0.40%
Published
2017-03-30
Updated
2017-04-04
The xwd file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed xwd file.
Max CVSS
5.5
EPSS Score
1.08%
Published
2017-03-30
Updated
2017-04-04
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted ps file.
Max CVSS
5.5
EPSS Score
0.24%
Published
2017-03-30
Updated
2017-04-04
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted wpg file.
Max CVSS
5.5
EPSS Score
0.24%
Published
2017-03-30
Updated
2017-04-04
Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and later allows remote attackers to cause a denial of service (application crash) via a crafted tga file.
Max CVSS
5.5
EPSS Score
0.35%
Published
2017-03-15
Updated
2017-03-17
The WriteImages function in magick/constitute.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image file.
Max CVSS
5.5
EPSS Score
0.59%
Published
2017-03-15
Updated
2018-05-18
Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.
Max CVSS
9.8
EPSS Score
9.69%
Published
2016-12-13
Updated
2016-12-15
Off-by-one error in magick/cache.c in ImageMagick allows remote attackers to cause a denial of service (segmentation fault) via unspecified vectors.
Max CVSS
6.5
EPSS Score
0.65%
Published
2017-04-20
Updated
2017-05-09
coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
Max CVSS
6.5
EPSS Score
1.02%
Published
2017-04-20
Updated
2020-11-16
The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial of service (segmentation fault) via a crafted VIFF file.
Max CVSS
6.5
EPSS Score
1.04%
Published
2017-04-19
Updated
2020-11-16
MagickCore/memory.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted PDB file.
Max CVSS
6.5
EPSS Score
0.78%
Published
2017-04-19
Updated
2017-05-09
coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted PSD file.
Max CVSS
6.5
EPSS Score
0.52%
Published
2017-04-20
Updated
2017-05-09
magick/profile.c in ImageMagick allows remote attackers to cause a denial of service (segmentation fault) via a crafted profile.
Max CVSS
6.5
EPSS Score
0.75%
Published
2017-04-20
Updated
2020-11-16
coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
Max CVSS
6.5
EPSS Score
1.07%
Published
2017-04-20
Updated
2020-10-14
magick/attribute.c in ImageMagick 7.0.3-2 allows remote attackers to cause a denial of service (use-after-free) via a crafted file.
Max CVSS
5.5
EPSS Score
1.70%
Published
2017-01-18
Updated
2020-10-14
An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks's convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.
Max CVSS
7.8
EPSS Score
1.07%
Published
2016-12-23
Updated
2022-12-13
103 vulnerabilities found
1 2 3 4 5
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!