CVE-2014-9807

The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*

Information

Published : 2017-03-30 08:59

Updated : 2017-04-04 08:34


NVD link : CVE-2014-9807

Mitre link : CVE-2014-9807


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

imagemagick

  • imagemagick