Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-13769 4.3
The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an attacker to cause a denial of service (buffer over-read) by sending a crafted JPEG file.
28-04-2021 - 18:08 30-08-2017 - 09:29
CVE-2017-13134 4.3
In ImageMagick 7.0.6-6 and GraphicsMagick 1.3.26, a heap-based buffer over-read was found in the function SFWScan in coders/sfw.c, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 23-08-2017 - 03:29
CVE-2017-14607 5.8
In ImageMagick 7.0.7-4 Q16, an out of bounds read flaw related to ReadTIFFImage has been reported in coders/tiff.c. An attacker could possibly exploit this flaw to disclose potentially sensitive memory or cause an application crash.
17-04-2019 - 15:10 20-09-2017 - 17:29
CVE-2017-15277 4.3
ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process
18-10-2018 - 10:29 12-10-2017 - 08:29
CVE-2017-14682 6.8
GetNextToken in MagickCore/token.c in ImageMagick 7.0.6 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted SVG document, a different vulnerab
14-06-2018 - 01:29 21-09-2017 - 23:29
CVE-2017-14224 6.8
A heap-based buffer overflow in WritePCXImage in coders/pcx.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service or code execution via a crafted file.
14-06-2018 - 01:29 09-09-2017 - 01:29
CVE-2017-13758 4.3
In ImageMagick 7.0.6-10, there is a heap-based buffer overflow in the TracePoint() function in MagickCore/draw.c.
14-06-2018 - 01:29 29-08-2017 - 23:29
CVE-2017-14989 4.3
A use-after-free in RenderFreetype in MagickCore/annotate.c in ImageMagick 7.0.7-4 Q16 allows attackers to crash the application via a crafted font file, because the FT_Done_Glyph function (from FreeType 2) is called at an incorrect place in the Imag
14-06-2018 - 01:29 03-10-2017 - 01:29
CVE-2017-12983 6.8
Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c in ImageMagick 7.0.6-8 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
14-06-2018 - 01:29 21-08-2017 - 07:29
Back to Top Mark selected
Back to Top