Max CVSS 7.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13308 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
02-03-2023 - 15:56 05-07-2019 - 01:15
CVE-2017-1000445 4.3
ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service
28-04-2021 - 19:58 02-01-2018 - 15:29
CVE-2019-13135 6.8
ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.
28-04-2021 - 18:22 01-07-2019 - 20:15
CVE-2017-13768 4.3
Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.
28-04-2021 - 18:12 30-08-2017 - 09:29
CVE-2018-16749 4.3
In ImageMagick 7.0.7-29 and earlier, a missing NULL check in ReadOneJNGImage in coders/png.c allows an attacker to cause a denial of service (WriteBlob assertion failure and application exit) via a crafted file.
28-04-2021 - 17:20 09-09-2018 - 15:29
CVE-2017-14174 7.1
In coders/psd.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSDLayersInternal() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large "length" field in the header but does not contain s
23-10-2020 - 18:16 07-09-2017 - 06:29
CVE-2017-14341 7.1
ImageMagick 7.0.6-6 has a large loop vulnerability in ReadWPGImage in coders/wpg.c, causing CPU exhaustion via a crafted wpg image file.
15-10-2020 - 16:07 12-09-2017 - 17:29
CVE-2017-14173 4.3
In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected. As a result, an infinite loo
15-10-2020 - 16:07 07-09-2017 - 06:29
CVE-2017-14175 7.1
In coders/xbm.c in ImageMagick 7.0.6-1 Q16, a DoS in ReadXBMImage() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted XBM file, which claims large rows and columns fields in the header but does not contain suf
15-10-2020 - 16:07 07-09-2017 - 06:29
CVE-2017-14172 7.1
In coders/ps.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSImage() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large "extent" field in the header but does not contain sufficient b
15-10-2020 - 16:02 07-09-2017 - 06:29
CVE-2017-12643 7.1
ImageMagick 7.0.6-1 has a memory exhaustion vulnerability in ReadOneJNGImage in coders\png.c.
14-10-2020 - 18:24 07-08-2017 - 15:29
CVE-2018-16643 4.3
The functions ReadDCMImage in coders/dcm.c, ReadPWPImage in coders/pwp.c, ReadCALSImage in coders/cals.c, and ReadPICTImage in coders/pict.c in ImageMagick 7.0.8-4 do not check the return value of the fputc function, which allows remote attackers to
08-09-2020 - 00:15 06-09-2018 - 22:29
CVE-2019-13391 6.8
In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has a heap-based buffer over-read because of incorrect calls to GetCacheViewVirtualPixels.
08-09-2020 - 00:15 07-07-2019 - 22:15
CVE-2018-18025 4.3
In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in the EncodeImage function of coders/pict.c, which allows attackers to cause a denial of service via a crafted SVG image file.
08-09-2020 - 00:15 07-10-2018 - 18:29
CVE-2017-18209 6.8
In the GetOpenCLCachedFilesDirectory function in magick/opencl.c in ImageMagick 7.0.7, a NULL pointer dereference vulnerability occurs because a memory allocation result is not checked, related to GetOpenCLCacheDirectory.
08-09-2020 - 00:15 01-03-2018 - 21:29
CVE-2017-17914 7.1
In ImageMagick 7.0.7-16 Q16, a vulnerability was found in the function ReadOnePNGImage in coders/png.c, which allows attackers to cause a denial of service (ReadOneMNGImage large loop) via a crafted mng image file.
08-09-2020 - 00:15 27-12-2017 - 17:08
CVE-2017-18273 7.1
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in
08-09-2020 - 00:15 18-05-2018 - 19:29
CVE-2017-18271 7.1
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted MIFF image file.
08-09-2020 - 00:15 18-05-2018 - 19:29
CVE-2017-18211 7.5
In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function saveBinaryCLProgram in magick/opencl.c because a program-lookup result is not checked, related to CacheOpenCLKernel.
08-09-2020 - 00:15 01-03-2018 - 21:29
CVE-2017-17682 7.1
In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was found in the function ExtractPostscript in coders/wpg.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted wpg image file that triggers a ReadWPGImage call.
08-09-2020 - 00:15 14-12-2017 - 06:29
CVE-2019-15139 4.3
The XWD image (X Window System window dumping file) parsing component in ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (application crash resulting from an out-of-bounds Read) in ReadXWDImage in coders/xwd.c by crafting a cor
08-09-2020 - 00:15 18-08-2019 - 19:15
CVE-2017-14505 4.3
DrawGetStrokeDashArray in wand/drawing-wand.c in ImageMagick 7.0.7-1 mishandles certain NULL arrays, which allows attackers to perform Denial of Service (NULL pointer dereference and application crash in AcquireQuantumMemory within MagickCore/memory.
08-09-2020 - 00:15 17-09-2017 - 19:29
CVE-2017-14625 7.5
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_output_create in coders/sixel.c.
08-09-2020 - 00:15 21-09-2017 - 05:29
CVE-2017-14624 7.5
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function PostscriptDelegateMessage in coders/ps.c.
08-09-2020 - 00:15 21-09-2017 - 05:29
CVE-2017-15015 6.8
ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in PDFDelegateMessage in coders/pdf.c.
08-09-2020 - 00:15 05-10-2017 - 01:29
CVE-2017-14739 5.0
The AcquireResampleFilterThreadSet function in magick/resample-private.h in ImageMagick 7.0.7-4 mishandles failed memory allocation, which allows remote attackers to cause a denial of service (NULL Pointer Dereference in DistortImage in MagickCore/di
08-09-2020 - 00:15 26-09-2017 - 02:29
CVE-2017-14532 7.5
ImageMagick 7.0.7-0 has a NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c.
08-09-2020 - 00:15 18-09-2017 - 01:29
CVE-2017-14400 4.3
In ImageMagick 7.0.7-1 Q16, the PersistPixelCache function in magick/cache.c mishandles the pixel cache nexus, which allows remote attackers to cause a denial of service (NULL pointer dereference in the function GetVirtualPixels in MagickCore/cache.c
08-09-2020 - 00:15 12-09-2017 - 21:29
CVE-2017-14741 4.3
The ReadCAPTIONImage function in coders/caption.c in ImageMagick 7.0.7-3 allows remote attackers to cause a denial of service (infinite loop) via a crafted font file.
08-09-2020 - 00:15 26-09-2017 - 02:29
CVE-2017-15281 6.8
ReadPSDImage in coders/psd.c in ImageMagick 7.0.7-6 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to "Conditional jump or move depends on uninitialised v
08-09-2020 - 00:15 12-10-2017 - 08:29
CVE-2019-11598 5.8
In ImageMagick 7.0.8-40 Q16, there is a heap-based buffer over-read in the function WritePNMImage of coders/pnm.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file. This is related to S
08-09-2020 - 00:15 29-04-2019 - 16:29
CVE-2017-14060 4.3
In ImageMagick 7.0.6-10, a NULL Pointer Dereference issue is present in the ReadCUTImage function in coders/cut.c that could allow an attacker to cause a Denial of Service (in the QueueAuthenticPixelCacheNexus function within the MagickCore/cache.c f
08-09-2020 - 00:15 31-08-2017 - 15:29
CVE-2017-14626 7.5
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_decode in coders/sixel.c.
08-09-2020 - 00:15 21-09-2017 - 05:29
CVE-2017-14249 4.3
ImageMagick 7.0.6-8 Q16 mishandles EOF checks in ReadMPCImage in coders/mpc.c, leading to division by zero in GetPixelCacheTileSize in MagickCore/cache.c, allowing remote attackers to cause a denial of service via a crafted file.
08-09-2020 - 00:15 11-09-2017 - 09:29
CVE-2017-15017 6.8
ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadOneMNGImage in coders/png.c.
08-09-2020 - 00:15 05-10-2017 - 01:29
CVE-2017-13658 4.3
In ImageMagick before 6.9.9-3 and 7.x before 7.0.6-3, there is a missing NULL check in the ReadMATImage function in coders/mat.c, leading to a denial of service (assertion failure and application exit) in the DestroyImageInfo function in MagickCore/i
08-09-2020 - 00:15 24-08-2017 - 06:29
CVE-2017-12674 7.1
In ImageMagick 7.0.6-2, a CPU exhaustion vulnerability was found in the function ReadPDBImage in coders/pdb.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 07-08-2017 - 21:29
CVE-2017-12691 7.1
The ReadOneLayer function in coders/xcf.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-12429 7.8
In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 04-08-2017 - 10:29
CVE-2017-12693 7.1
The ReadBMPImage function in coders/bmp.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted BMP file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-12563 7.1
In ImageMagick 7.0.6-2, a memory exhaustion vulnerability was found in the function ReadPSDImage in coders/psd.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 05-08-2017 - 18:29
CVE-2017-13061 4.3
In ImageMagick 7.0.6-5, a length-validation vulnerability was found in the function ReadPSDLayersInternal in coders/psd.c, which allows attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file.
08-09-2020 - 00:15 22-08-2017 - 06:29
CVE-2017-12670 4.3
In ImageMagick 7.0.6-3, missing validation was found in coders/mat.c, leading to an assertion failure in the function DestroyImage in MagickCore/image.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 07-08-2017 - 21:29
CVE-2017-12875 7.1
The WritePixelCachePixels function in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (CPU consumption) via a crafted file.
08-09-2020 - 00:15 29-08-2017 - 15:29
CVE-2017-12692 7.1
The ReadVIFFImage function in coders/viff.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-13133 7.1
In ImageMagick 7.0.6-8, the load_level function in coders/xcf.c lacks offset validation, which allows attackers to cause a denial of service (load_tile memory exhaustion) via a crafted file.
08-09-2020 - 00:15 23-08-2017 - 03:29
CVE-2017-12435 7.8
In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadSUNImage in coders/sun.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 04-08-2017 - 10:29
CVE-2017-12806 5.0
In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in the function format8BIM, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 09-05-2019 - 16:29
CVE-2017-12140 7.1
The ReadDCMImage function in coders\dcm.c in ImageMagick 7.0.6-1 has an integer signedness error leading to excessive memory consumption via a crafted DCM file.
08-09-2020 - 00:15 02-08-2017 - 05:29
CVE-2017-12430 7.8
In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadMPCImage in coders/mpc.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 04-08-2017 - 10:29
CVE-2017-1000476 7.1
ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 03-01-2018 - 18:29
Back to Top Mark selected
Back to Top