Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-8896 4.3
Integer truncation issue in coders/pict.c in ImageMagick before 7.0.5-0 allows remote attackers to cause a denial of service (application crash) via a crafted .pict file.
28-04-2021 - 19:58 15-03-2017 - 19:59
CVE-2014-9846 7.5
Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact.
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9854 5.0
coders/tiff.c in ImageMagick allows remote attackers to cause a denial of service (application crash) via vectors related to the "identification of image."
30-10-2018 - 16:27 17-03-2017 - 14:59
CVE-2014-9850 5.0
Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (resource consumption).
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9843 7.5
The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors.
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9844 4.3
The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file.
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9853 4.3
Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle file.
30-10-2018 - 16:27 17-03-2017 - 14:59
CVE-2014-9841 7.5
The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of exceptions."
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9851 5.0
ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application crash).
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9842 5.0
Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9849 5.0
The png coder in ImageMagick allows remote attackers to cause a denial of service (crash).
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9852 7.5
distribute-cache.c in ImageMagick re-uses objects after they have been destroyed, which allows remote attackers to have unspecified impact via unspecified vectors.
30-10-2018 - 16:27 17-03-2017 - 14:59
CVE-2014-9847 7.5
The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified impact.
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9845 4.3
The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib file.
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2014-9848 5.0
Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory consumption).
30-10-2018 - 16:27 20-03-2017 - 16:59
CVE-2016-5239 7.5
The gnuplot delegate functionality in ImageMagick before 6.9.4-0 and GraphicsMagick allows remote attackers to execute arbitrary commands via unspecified vectors.
04-08-2018 - 01:29 15-03-2017 - 19:59
CVE-2015-8897 4.3
The SpliceImage function in MagickCore/transform.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (application crash) via a crafted png file.
18-05-2018 - 01:29 15-03-2017 - 19:59
CVE-2015-8895 5.0
Integer overflow in coders/icon.c in ImageMagick 6.9.1-3 and later allows remote attackers to cause a denial of service (application crash) via a crafted length value, which triggers a buffer overflow.
18-05-2018 - 01:29 15-03-2017 - 19:59
CVE-2015-8898 4.3
The WriteImages function in magick/constitute.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image file.
18-05-2018 - 01:29 15-03-2017 - 19:59
CVE-2014-9830 6.8
coders/sun.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted sun file.
08-08-2017 - 16:28 07-08-2017 - 20:29
CVE-2014-9831 6.8
coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted wpg file.
08-08-2017 - 16:24 07-08-2017 - 20:29
CVE-2014-9827 6.8
coders/xpm.c in ImageMagick allows remote attackers to have unspecified impact via a crafted xpm file.
08-08-2017 - 16:22 07-08-2017 - 20:29
CVE-2014-9828 6.8
coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file.
08-08-2017 - 16:20 07-08-2017 - 20:29
CVE-2014-9829 4.3
coders/sun.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted sun file.
09-05-2017 - 12:40 05-04-2017 - 17:59
CVE-2014-9837 4.3
coders/pnm.c in ImageMagick 6.9.0-1 Beta and earlier allows remote attackers to cause a denial of service (crash) via a crafted png file.
09-05-2017 - 12:40 11-04-2017 - 19:59
CVE-2014-9825 6.8
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9824.
10-04-2017 - 22:31 30-03-2017 - 15:59
CVE-2014-9823 6.8
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted palm file, a different vulnerability than CVE-2014-9819.
06-04-2017 - 13:13 30-03-2017 - 15:59
CVE-2014-9824 6.8
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9825.
06-04-2017 - 12:56 30-03-2017 - 15:59
CVE-2014-9821 6.8
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted xpm file.
04-04-2017 - 15:45 30-03-2017 - 15:59
CVE-2014-9822 6.8
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted quantum file.
04-04-2017 - 15:45 30-03-2017 - 15:59
CVE-2014-9819 6.8
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted palm file, a different vulnerability than CVE-2014-9823.
04-04-2017 - 15:44 30-03-2017 - 15:59
CVE-2014-9820 6.8
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted pnm file.
04-04-2017 - 15:44 30-03-2017 - 15:59
CVE-2014-9818 4.3
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a malformed sun file.
04-04-2017 - 15:43 30-03-2017 - 15:59
CVE-2014-9817 6.8
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted pdb file.
04-04-2017 - 15:42 30-03-2017 - 15:59
CVE-2014-9816 4.3
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted viff file.
04-04-2017 - 15:41 30-03-2017 - 15:59
CVE-2014-9813 4.3
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted viff file.
04-04-2017 - 15:40 30-03-2017 - 15:59
CVE-2014-9814 4.3
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted wpg file.
04-04-2017 - 15:40 30-03-2017 - 15:59
CVE-2014-9815 4.3
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted wpg file.
04-04-2017 - 15:37 30-03-2017 - 15:59
CVE-2014-9811 4.3
The xwd file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed xwd file.
04-04-2017 - 15:36 30-03-2017 - 15:59
CVE-2014-9812 4.3
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted ps file.
04-04-2017 - 15:36 30-03-2017 - 15:59
CVE-2014-9810 4.3
The dpx file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed dpx file.
04-04-2017 - 15:35 30-03-2017 - 15:59
CVE-2014-9809 4.3
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted xwd image.
04-04-2017 - 15:35 30-03-2017 - 15:59
CVE-2014-9807 4.3
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
04-04-2017 - 15:34 30-03-2017 - 15:59
CVE-2014-9808 4.3
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted dpc image.
04-04-2017 - 15:34 30-03-2017 - 15:59
CVE-2014-9806 4.3
ImageMagick allows remote attackers to cause a denial of service (file descriptor consumption) via a crafted file.
04-04-2017 - 15:33 30-03-2017 - 15:59
CVE-2014-9805 4.3
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted pnm file.
04-04-2017 - 15:31 30-03-2017 - 15:59
CVE-2014-9826 7.5
ImageMagick allows remote attackers to have unspecified impact via vectors related to error handling in sun files.
04-04-2017 - 15:09 30-03-2017 - 15:59
CVE-2014-9804 5.0
vision.c in ImageMagick allows remote attackers to cause a denial of service (infinite loop) via vectors related to "too many object." <a href="http://cwe.mitre.org/data/definitions/835.html">CWE-835: Loop with Unreachable Exit Condition ('Infinite L
03-04-2017 - 14:22 30-03-2017 - 15:59
CVE-2014-9840 4.3
ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted palm file.
24-03-2017 - 12:46 22-03-2017 - 14:59
CVE-2014-9839 5.0
magick/colormap-private.h in ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access).
24-03-2017 - 12:40 22-03-2017 - 14:59
CVE-2014-9838 4.3
magick/cache.c in ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (crash).
24-03-2017 - 12:40 22-03-2017 - 14:59
CVE-2014-9835 6.8
Heap overflow in ImageMagick 6.8.9-9 via a crafted wpf file.
24-03-2017 - 12:39 22-03-2017 - 14:59
CVE-2014-9834 6.8
Heap overflow in ImageMagick 6.8.9-9 via a crafted pict file.
24-03-2017 - 12:39 22-03-2017 - 14:59
CVE-2014-9836 4.3
ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service via a crafted xpm file.
24-03-2017 - 12:39 22-03-2017 - 14:59
CVE-2014-9833 6.8
Heap overflow in ImageMagick 6.8.9-9 via a crafted psd file.
24-03-2017 - 12:39 22-03-2017 - 14:59
CVE-2014-9832 6.8
Heap overflow in ImageMagick 6.8.9-9 via a crafted pcx file.
24-03-2017 - 12:39 22-03-2017 - 14:59
CVE-2015-8894 4.3
Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and later allows remote attackers to cause a denial of service (application crash) via a crafted tga file.
17-03-2017 - 12:22 15-03-2017 - 19:59
Back to Top Mark selected
Back to Top