CVE-2016-7530

The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*

Information

Published : 2017-04-20 11:59

Updated : 2017-05-09 05:39


NVD link : CVE-2016-7530

Mitre link : CVE-2016-7530


JSON object : View

CWE
CWE-369

Divide By Zero

Advertisement

dedicated server usa

Products Affected

imagemagick

  • imagemagick