Lucene search

K

Imagemagick Security Vulnerabilities

cve
cve

CVE-2016-3718

The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted...

6.3CVSS

6.7AI Score

0.929EPSS

2016-05-05 06:59 PM
914
In Wild
3
cve
cve

CVE-2016-3717

The LABEL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to read arbitrary files via a crafted...

5.5CVSS

6.2AI Score

0.886EPSS

2016-05-05 06:59 PM
99
2
cve
cve

CVE-2016-3716

The MSL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to move arbitrary files via a crafted...

3.3CVSS

5.4AI Score

0.794EPSS

2016-05-05 06:59 PM
101
2
cve
cve

CVE-2016-3715

The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to delete arbitrary files via a crafted...

5.5CVSS

6.3AI Score

0.971EPSS

2016-05-05 06:59 PM
915
In Wild
2
cve
cve

CVE-2016-3714

The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka...

8.4CVSS

8AI Score

0.968EPSS

2016-05-05 06:59 PM
295
In Wild
15
cve
cve

CVE-2013-4298

The ReadGIFImage function in coders/gif.c in ImageMagick before 6.7.8-8 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted comment in a GIF...

8.2AI Score

0.048EPSS

2013-09-10 07:55 PM
115
cve
cve

CVE-2012-3437

The Magick_png_malloc function in coders/png.c in ImageMagick 6.7.8 and earlier does not use the proper variable type for the allocation size, which might allow remote attackers to cause a denial of service (crash) via a crafted PNG file that triggers incorrect memory...

6AI Score

0.036EPSS

2012-08-07 09:55 PM
33
cve
cve

CVE-2012-1610

Integer overflow in the GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-4 allows remote attackers to cause a denial of service (out-of-bounds read) via a large component count for certain EXIF tags in a JPEG image. NOTE: this vulnerability exists because of an incomplete.....

7.5CVSS

6.7AI Score

0.067EPSS

2012-06-05 10:55 PM
55
cve
cve

CVE-2012-1798

The TIFFGetEXIFProperties function in coders/tiff.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted EXIF IFD in a TIFF...

6.5CVSS

6.7AI Score

0.027EPSS

2012-06-05 10:55 PM
39
cve
cve

CVE-2012-1186

Integer overflow in the SyncImageProfiles function in profile.c in ImageMagick 6.7.5-8 and earlier allows remote attackers to cause a denial of service (infinite loop) via crafted IOP tag offsets in the IFD in an image. NOTE: this vulnerability exists because of an incomplete fix for...

5.5CVSS

6.7AI Score

0.011EPSS

2012-06-05 10:55 PM
44
cve
cve

CVE-2012-1185

Multiple integer overflows in (1) magick/profile.c or (2) magick/property.c in ImageMagick 6.7.5 and earlier allow remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset value in the ResolutionUnit tag in the EXIF IFD0 of an image. ....

7.8CVSS

8.5AI Score

0.781EPSS

2012-06-05 10:55 PM
47
cve
cve

CVE-2012-0248

ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted image whose IFD contains IOP tags that all reference the beginning of the...

5.5CVSS

6.2AI Score

0.011EPSS

2012-06-05 10:55 PM
43
cve
cve

CVE-2012-0260

The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart...

6.5CVSS

6.7AI Score

0.019EPSS

2012-06-05 10:55 PM
43
cve
cve

CVE-2012-0259

The GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (crash) via a zero value in the component count of an EXIF XResolution tag in a JPEG file, which triggers an out-of-bounds...

6.5CVSS

6.8AI Score

0.014EPSS

2012-06-05 10:55 PM
47
cve
cve

CVE-2012-0247

ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset and count values in the ResolutionUnit tag in the EXIF IFD0 of an...

8.8CVSS

8.3AI Score

0.781EPSS

2012-06-05 10:55 PM
135
cve
cve

CVE-2010-4167

Untrusted search path vulnerability in configure.c in ImageMagick before 6.6.5-5, when MAGICKCORE_INSTALLED_SUPPORT is defined, allows local users to gain privileges via a Trojan horse configuration file in the current working...

8.1AI Score

0.0004EPSS

2010-11-22 08:00 PM
37
cve
cve

CVE-2009-1882

Integer overflow in the XMakeImage function in magick/xwindow.c in ImageMagick 6.5.2-8, and GraphicsMagick, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF file, which triggers a buffer overflow. NOTE: some of these details are...

8AI Score

0.055EPSS

2009-06-02 03:30 PM
45
cve
cve

CVE-2008-1096

The load_tile function in the XCF coder in coders/xcf.c in (1) ImageMagick 6.2.8-0 and (2) GraphicsMagick (aka gm) 1.1.7 allows user-assisted remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted .xcf file that triggers an out-of-bounds heap write,.....

7.9AI Score

0.06EPSS

2008-03-05 08:44 PM
34
cve
cve

CVE-2008-1097

Heap-based buffer overflow in the ReadPCXImage function in the PCX coder in coders/pcx.c in (1) ImageMagick 6.2.4-5 and 6.2.8-0 and (2) GraphicsMagick (aka gm) 1.1.7 allows user-assisted remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted .pcx...

8.1AI Score

0.022EPSS

2008-03-05 08:44 PM
30
cve
cve

CVE-2007-4987

Off-by-one error in the ReadBlobString function in blob.c in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted image file, which triggers the writing of a '\0' character to an out-of-bounds...

7.6AI Score

0.004EPSS

2007-09-24 10:17 PM
36
cve
cve

CVE-2007-4986

Multiple integer overflows in ImageMagick before 6.3.5-9 allow context-dependent attackers to execute arbitrary code via a crafted (1) .dcm, (2) .dib, (3) .xbm, (4) .xcf, or (5) .xwd image file, which triggers a heap-based buffer...

7.7AI Score

0.015EPSS

2007-09-24 10:17 PM
40
cve
cve

CVE-2007-4988

Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer...

7.8CVSS

7.8AI Score

0.004EPSS

2007-09-24 10:17 PM
46
cve
cve

CVE-2007-4985

ImageMagick before 6.3.5-9 allows context-dependent attackers to cause a denial of service via a crafted image file that triggers (1) an infinite loop in the ReadDCMImage function, related to ReadBlobByte function calls; or (2) an infinite loop in the ReadXCFImage function, related to...

7.1AI Score

0.022EPSS

2007-09-24 10:17 PM
43
cve
cve

CVE-2007-1797

Multiple integer overflows in ImageMagick before 6.3.3-5 allow remote attackers to execute arbitrary code via (1) a crafted DCM image, which results in a heap-based overflow in the ReadDCMImage function, or (2) the (a) colors or (b) comments field in a crafted XWD image, which results in a...

7.9AI Score

0.224EPSS

2007-04-02 10:19 PM
45
cve
cve

CVE-2007-0770

Buffer overflow in GraphicsMagick and ImageMagick allows user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. NOTE: this issue is due to an incomplete patch for.....

7.5AI Score

0.04EPSS

2007-02-12 08:28 PM
35
cve
cve

CVE-2006-5868

Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI...

6.2AI Score

0.028EPSS

2006-11-22 01:07 AM
32
cve
cve

CVE-2006-5456

Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is...

7.3AI Score

0.01EPSS

2006-10-23 05:07 PM
48
cve
cve

CVE-2006-3743

Multiple buffer overflows in ImageMagick before 6.2.9 allow user-assisted attackers to execute arbitrary code via crafted XCF...

7.2AI Score

0.023EPSS

2006-08-25 01:04 AM
36
cve
cve

CVE-2006-3744

Multiple integer overflows in ImageMagick before 6.2.9 allows user-assisted attackers to execute arbitrary code via crafted Sun Rasterfile (bitmap) images that trigger heap-based buffer...

7.2AI Score

0.015EPSS

2006-08-25 01:04 AM
36
cve
cve

CVE-2006-4144

Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer...

7.5AI Score

0.463EPSS

2006-08-15 11:04 PM
32
cve
cve

CVE-2006-2440

Heap-based buffer overflow in the libMagick component of ImageMagick 6.0.6.2 might allow attackers to execute arbitrary code via an image index array that triggers the overflow during filename glob expansion by the ExpandFilenames...

7.5AI Score

0.012EPSS

2006-05-18 10:02 AM
32
cve
cve

CVE-2006-0082

Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file...

7.1AI Score

0.066EPSS

2006-01-04 11:03 PM
33
cve
cve

CVE-2005-4601

The delegate code in ImageMagick 6.2.4.5-0.3 allows remote attackers to execute arbitrary commands via shell metacharacters in a filename that is processed by the display...

7.2AI Score

0.019EPSS

2006-01-01 11:00 PM
40
cve
cve

CVE-2005-3582

ImageMagick before 6.2.4.2-r1 allows local users in the portage group to increase privileges via a shared object in the Portage temporary build directory, which is added to the search path allowing objects in it to be loaded at...

6AI Score

0.0004EPSS

2005-11-16 07:42 AM
17
cve
cve

CVE-2005-1739

The XWD Decoder in ImageMagick before 6.2.2.3, and GraphicsMagick before 1.1.6-r1, allows remote attackers to cause a denial of service (infinite loop) via an image with a zero color...

6.2AI Score

0.037EPSS

2005-05-24 04:00 AM
27
cve
cve

CVE-2005-0762

Heap-based buffer overflow in the SGI parser in ImageMagick before 6.0 allows remote attackers to execute arbitrary code via a crafted SGI image...

7.5AI Score

0.069EPSS

2005-05-02 04:00 AM
39
cve
cve

CVE-2005-0397

Format string vulnerability in the SetImageInfo function in image.c for ImageMagick before 6.0.2.5 may allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a filename argument to convert, which may be called by.....

7.4AI Score

0.066EPSS

2005-05-02 04:00 AM
43
cve
cve

CVE-2005-0760

The TIFF decoder in ImageMagick before 6.0 allows remote attackers to cause a denial of service (crash) via a crafted TIFF...

6AI Score

0.018EPSS

2005-05-02 04:00 AM
38
cve
cve

CVE-2005-0005

Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of...

7.8AI Score

0.108EPSS

2005-05-02 04:00 AM
40
cve
cve

CVE-2005-1275

Heap-based buffer overflow in the ReadPNMImage function in pnm.c for ImageMagick 6.2.1 and earlier allows remote attackers to cause a denial of service (application crash) via a PNM file with a small colors...

6.7AI Score

0.028EPSS

2005-04-26 04:00 AM
25
cve
cve

CVE-2005-0759

ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via a TIFF image with an invalid...

6.2AI Score

0.013EPSS

2005-03-26 05:00 AM
37
cve
cve

CVE-2005-0761

Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of service (application crash) via a crafted PSD...

6.2AI Score

0.009EPSS

2005-03-26 05:00 AM
32
cve
cve

CVE-2004-0981

Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image...

7.3AI Score

0.089EPSS

2005-02-09 05:00 AM
32
cve
cve

CVE-2004-0802

Buffer overflow in the BMP loader in imlib2 before 1.1.2 allows remote attackers to execute arbitrary code via a specially-crafted BMP image, a different vulnerability than...

7.5AI Score

0.072EPSS

2004-12-31 05:00 AM
26
cve
cve

CVE-2004-0817

Multiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execute arbitrary code via a crafted BMP...

7.2AI Score

0.072EPSS

2004-12-31 05:00 AM
35
cve
cve

CVE-2004-0827

Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6.2, allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via malformed (1) AVI, (2) BMP, or (3) DIB...

7.5AI Score

0.044EPSS

2004-09-24 04:00 AM
40
cve
cve

CVE-2003-0555

ImageMagick 5.4.3.x and earlier allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a "%x" filename, possibly triggering a format string...

7.9AI Score

0.003EPSS

2003-08-18 04:00 AM
19
Total number of security vulnerabilities647