Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13308 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
02-03-2023 - 15:56 05-07-2019 - 01:15
CVE-2019-13307 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
23-02-2023 - 15:10 05-07-2019 - 01:15
CVE-2019-13305 6.8
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
23-02-2023 - 15:09 05-07-2019 - 01:15
CVE-2019-13304 6.8
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.
23-02-2023 - 15:08 05-07-2019 - 01:15
CVE-2019-13301 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.
23-02-2023 - 15:07 05-07-2019 - 01:15
CVE-2019-13300 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
23-02-2023 - 15:06 05-07-2019 - 01:15
CVE-2019-12976 4.3
ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.
23-02-2023 - 15:06 26-06-2019 - 18:15
CVE-2019-12975 4.3
ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c.
23-02-2023 - 15:05 26-06-2019 - 18:15
CVE-2019-10649 4.3
In ImageMagick 7.0.8-36 Q16, there is a memory leak in the function SVGKeyValuePairs of coders/svg.c, which allows an attacker to cause a denial of service via a crafted image file.
23-02-2023 - 15:05 30-03-2019 - 14:29
CVE-2019-13309 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c.
23-02-2023 - 15:04 05-07-2019 - 01:15
CVE-2019-13311 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error.
23-02-2023 - 15:03 05-07-2019 - 01:15
CVE-2019-19948 7.5
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
31-10-2022 - 14:50 24-12-2019 - 01:15
CVE-2019-19949 6.4
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
31-10-2022 - 14:50 24-12-2019 - 01:15
CVE-2019-16713 4.3
ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16710 4.3
ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16711 4.3
ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16708 4.3
ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to XCreateImage.
22-04-2022 - 19:53 23-09-2019 - 12:15
CVE-2019-13137 4.3
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.
28-04-2021 - 18:28 01-07-2019 - 20:15
CVE-2019-13135 6.8
ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.
28-04-2021 - 18:22 01-07-2019 - 20:15
CVE-2019-7398 5.0
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.
28-04-2021 - 17:34 05-02-2019 - 00:29
CVE-2019-7397 5.0
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
28-04-2021 - 17:30 05-02-2019 - 00:29
CVE-2019-7396 5.0
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.
28-04-2021 - 17:23 05-02-2019 - 00:29
CVE-2019-7175 5.0
In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.
28-04-2021 - 17:01 07-03-2019 - 23:29
CVE-2019-7395 5.0
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.
28-04-2021 - 16:56 05-02-2019 - 00:29
CVE-2019-19949 6.4
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
30-09-2020 - 20:15 24-12-2019 - 01:15
CVE-2019-19948 7.5
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
30-09-2020 - 20:15 24-12-2019 - 01:15
CVE-2019-15139 4.3
The XWD image (X Window System window dumping file) parsing component in ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (application crash resulting from an out-of-bounds Read) in ReadXWDImage in coders/xwd.c by crafting a cor
08-09-2020 - 00:15 18-08-2019 - 19:15
CVE-2019-11598 5.8
In ImageMagick 7.0.8-40 Q16, there is a heap-based buffer over-read in the function WritePNMImage of coders/pnm.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file. This is related to S
08-09-2020 - 00:15 29-04-2019 - 16:29
CVE-2019-13297 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
19-08-2020 - 18:59 05-07-2019 - 01:15
CVE-2019-13295 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
19-08-2020 - 18:59 05-07-2019 - 01:15
CVE-2019-12979 6.8
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.
19-08-2020 - 18:59 26-06-2019 - 18:15
CVE-2019-13454 4.3
ImageMagick 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c.
19-08-2020 - 18:58 09-07-2019 - 17:15
CVE-2019-14981 4.3
In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.
19-08-2020 - 18:58 12-08-2019 - 23:15
CVE-2019-12974 4.3
A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.
19-08-2020 - 02:15 26-06-2019 - 18:15
CVE-2019-12978 6.8
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the ReadPANGOImage function in coders/pango.c.
19-08-2020 - 02:15 26-06-2019 - 18:15
CVE-2019-12977 6.8
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the WriteJP2Image function in coders/jp2.c.
19-08-2020 - 02:15 26-06-2019 - 18:15
CVE-2019-11597 5.8
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WriteTIFFImage of coders/tiff.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file.
19-08-2020 - 02:15 29-04-2019 - 16:29
CVE-2019-11472 4.3
ReadXWDImage in coders/xwd.c in the XWD image parsing component of ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (divide-by-zero error) by crafting an XWD image file in which the header indicates neither LSB first nor MSB fir
19-08-2020 - 02:15 23-04-2019 - 14:29
CVE-2019-11470 7.1
The cineon parsing component in ImageMagick 7.0.8-26 Q16 allows attackers to cause a denial-of-service (uncontrolled resource consumption) by crafting a Cineon image with an incorrect claimed image size. This occurs because ReadCINImage in coders/cin
19-08-2020 - 02:15 23-04-2019 - 14:29
CVE-2019-15140 6.8
coders/mat.c in ImageMagick 7.0.8-43 Q16 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by crafting a Matlab image file that is mishandled in ReadImage in MagickCo
03-07-2020 - 12:15 18-08-2019 - 19:15
Back to Top Mark selected
Back to Top