Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Imagemagick Subscribe
Filtered by product Imagemagick
Total 629 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-9819 1 Imagemagick 1 Imagemagick 2017-04-04 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted palm file, a different vulnerability than CVE-2014-9823.
CVE-2014-9820 1 Imagemagick 1 Imagemagick 2017-04-04 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted pnm file.
CVE-2014-9818 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a malformed sun file.
CVE-2014-9817 1 Imagemagick 1 Imagemagick 2017-04-04 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted pdb file.
CVE-2014-9816 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted viff file.
CVE-2014-9813 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted viff file.
CVE-2014-9814 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted wpg file.
CVE-2014-9815 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted wpg file.
CVE-2014-9812 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted ps file.
CVE-2014-9811 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
The xwd file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed xwd file.
CVE-2014-9810 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
The dpx file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed dpx file.
CVE-2014-9809 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted xwd image.
CVE-2014-9807 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
CVE-2014-9808 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted dpc image.
CVE-2014-9806 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (file descriptor consumption) via a crafted file.
CVE-2014-9805 1 Imagemagick 1 Imagemagick 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted pnm file.
CVE-2014-9826 1 Imagemagick 1 Imagemagick 2017-04-04 7.5 HIGH 9.8 CRITICAL
ImageMagick allows remote attackers to have unspecified impact via vectors related to error handling in sun files.
CVE-2014-9804 1 Imagemagick 1 Imagemagick 2017-04-03 5.0 MEDIUM 7.5 HIGH
vision.c in ImageMagick allows remote attackers to cause a denial of service (infinite loop) via vectors related to "too many object."
CVE-2017-7275 1 Imagemagick 1 Imagemagick 2017-03-29 4.3 MEDIUM 5.5 MEDIUM
The ReadPCXImage function in coders/pcx.c in ImageMagick 7.0.4.9 allows remote attackers to cause a denial of service (attempted large memory allocation and application crash) via a crafted file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862 and CVE-2016-8866.
CVE-2016-10059 1 Imagemagick 1 Imagemagick 2017-03-24 6.8 MEDIUM 7.8 HIGH
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.4-1 allows remote attackers to cause a denial of service (application crash) or have unspecified other impact via a crafted TIFF file.