Max CVSS 7.5 Min CVSS 3.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-15141 4.3
WriteTIFFImage in coders/tiff.c in ImageMagick 7.0.8-43 Q16 allows attackers to cause a denial-of-service (application crash resulting from a heap-based buffer over-read) via a crafted TIFF image file, related to TIFFRewriteDirectory, TIFFWriteDirect
03-03-2023 - 18:32 18-08-2019 - 19:15
CVE-2019-14980 4.3
In ImageMagick 7.x before 7.0.8-42 and 6.x before 6.9.10-42, there is a use after free vulnerability in the UnmapBlob function that allows an attacker to cause a denial of service by sending a crafted file.
02-03-2023 - 18:00 12-08-2019 - 23:15
CVE-2019-13310 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of an error in MagickWand/mogrify.c.
02-03-2023 - 15:55 05-07-2019 - 01:15
CVE-2019-13307 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
23-02-2023 - 15:10 05-07-2019 - 01:15
CVE-2019-13306 6.8
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.
23-02-2023 - 15:10 05-07-2019 - 01:15
CVE-2019-13305 6.8
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
23-02-2023 - 15:09 05-07-2019 - 01:15
CVE-2019-13304 6.8
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.
23-02-2023 - 15:08 05-07-2019 - 01:15
CVE-2019-13301 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.
23-02-2023 - 15:07 05-07-2019 - 01:15
CVE-2019-13300 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
23-02-2023 - 15:06 05-07-2019 - 01:15
CVE-2019-12976 4.3
ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.
23-02-2023 - 15:06 26-06-2019 - 18:15
CVE-2019-12975 4.3
ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c.
23-02-2023 - 15:05 26-06-2019 - 18:15
CVE-2019-13309 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c.
23-02-2023 - 15:04 05-07-2019 - 01:15
CVE-2019-13311 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error.
23-02-2023 - 15:03 05-07-2019 - 01:15
CVE-2019-19948 7.5
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
31-10-2022 - 14:50 24-12-2019 - 01:15
CVE-2019-19949 6.4
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
31-10-2022 - 14:50 24-12-2019 - 01:15
CVE-2019-16713 4.3
ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16710 4.3
ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16711 4.3
ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16708 4.3
ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to XCreateImage.
22-04-2022 - 19:53 23-09-2019 - 12:15
CVE-2019-16712 4.3
ImageMagick 7.0.8-43 has a memory leak in Huffman2DEncodeImage in coders/ps3.c, as demonstrated by WritePS3Image.
01-01-2022 - 20:20 23-09-2019 - 12:15
CVE-2019-16709 4.3
ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by XCreateImage.
01-01-2022 - 20:20 23-09-2019 - 12:15
CVE-2019-10131 3.6
An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.
28-10-2021 - 12:20 30-04-2019 - 19:29
CVE-2019-13134 4.3
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadVIFFImage in coders/viff.c.
02-06-2021 - 19:51 01-07-2019 - 20:15
CVE-2019-13133 4.3
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadBMPImage in coders/bmp.c.
02-06-2021 - 19:51 01-07-2019 - 20:15
CVE-2018-16750 4.3
In ImageMagick 7.0.7-29 and earlier, a memory leak in the formatIPTCfromBuffer function in coders/meta.c was found.
28-04-2021 - 19:59 09-09-2018 - 15:29
CVE-2018-20467 4.3
In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.
28-04-2021 - 19:14 26-12-2018 - 03:29
CVE-2019-13135 6.8
ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.
28-04-2021 - 18:22 01-07-2019 - 20:15
CVE-2019-7398 5.0
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.
28-04-2021 - 17:34 05-02-2019 - 00:29
CVE-2019-7397 5.0
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
28-04-2021 - 17:30 05-02-2019 - 00:29
CVE-2018-16749 4.3
In ImageMagick 7.0.7-29 and earlier, a missing NULL check in ReadOneJNGImage in coders/png.c allows an attacker to cause a denial of service (WriteBlob assertion failure and application exit) via a crafted file.
28-04-2021 - 17:20 09-09-2018 - 15:29
CVE-2019-7175 5.0
In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.
28-04-2021 - 17:01 07-03-2019 - 23:29
CVE-2019-17541 6.8
ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo in MagickCore/string.c because the error manager is mishandled in coders/jpeg.c.
20-04-2021 - 15:30 14-10-2019 - 02:15
CVE-2019-17540 6.8
ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPSInfo in coders/ps.c.
20-04-2021 - 14:09 14-10-2019 - 02:15
CVE-2019-19949 6.4
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
30-09-2020 - 20:15 24-12-2019 - 01:15
CVE-2019-19948 7.5
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
30-09-2020 - 20:15 24-12-2019 - 01:15
CVE-2017-18273 7.1
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in
08-09-2020 - 00:15 18-05-2018 - 19:29
CVE-2017-18271 7.1
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted MIFF image file.
08-09-2020 - 00:15 18-05-2018 - 19:29
CVE-2019-15139 4.3
The XWD image (X Window System window dumping file) parsing component in ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (application crash resulting from an out-of-bounds Read) in ReadXWDImage in coders/xwd.c by crafting a cor
08-09-2020 - 00:15 18-08-2019 - 19:15
CVE-2019-11598 5.8
In ImageMagick 7.0.8-40 Q16, there is a heap-based buffer over-read in the function WritePNMImage of coders/pnm.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file. This is related to S
08-09-2020 - 00:15 29-04-2019 - 16:29
CVE-2017-12806 5.0
In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in the function format8BIM, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 09-05-2019 - 16:29
CVE-2017-1000476 7.1
ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 03-01-2018 - 18:29
CVE-2019-9956 6.8
In ImageMagick 7.0.8-35 Q16, there is a stack-based buffer overflow in the function PopHexPixel of coders/ps.c, which allows an attacker to cause a denial of service or code execution via a crafted image file.
24-08-2020 - 17:37 24-03-2019 - 00:29
CVE-2019-13297 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
19-08-2020 - 18:59 05-07-2019 - 01:15
CVE-2019-13295 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
19-08-2020 - 18:59 05-07-2019 - 01:15
CVE-2019-12979 6.8
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.
19-08-2020 - 18:59 26-06-2019 - 18:15
CVE-2019-13454 4.3
ImageMagick 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c.
19-08-2020 - 18:58 09-07-2019 - 17:15
CVE-2019-14981 4.3
In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.
19-08-2020 - 18:58 12-08-2019 - 23:15
CVE-2018-8804 6.8
WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.
19-08-2020 - 02:15 20-03-2018 - 05:29
CVE-2018-9133 4.3
ImageMagick 7.0.7-26 Q16 has excessive iteration in the DecodeLabImage and EncodeLabImage functions (coders/tiff.c), which results in a hang (tens of minutes) with a tiny PoC file. Remote attackers could leverage this vulnerability to cause a denial
19-08-2020 - 02:15 30-03-2018 - 08:29
CVE-2017-18252 4.3
An issue was discovered in ImageMagick 7.0.7. The MogrifyImageList function in MagickWand/mogrify.c allows attackers to cause a denial of service (assertion failure and application exit in ReplaceImageInList) via a crafted file.
19-08-2020 - 02:15 27-03-2018 - 03:29
CVE-2019-12974 4.3
A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.
19-08-2020 - 02:15 26-06-2019 - 18:15
CVE-2019-12978 6.8
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the ReadPANGOImage function in coders/pango.c.
19-08-2020 - 02:15 26-06-2019 - 18:15
CVE-2019-11597 5.8
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WriteTIFFImage of coders/tiff.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file.
19-08-2020 - 02:15 29-04-2019 - 16:29
CVE-2019-11472 4.3
ReadXWDImage in coders/xwd.c in the XWD image parsing component of ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (divide-by-zero error) by crafting an XWD image file in which the header indicates neither LSB first nor MSB fir
19-08-2020 - 02:15 23-04-2019 - 14:29
CVE-2019-11470 7.1
The cineon parsing component in ImageMagick 7.0.8-26 Q16 allows attackers to cause a denial-of-service (uncontrolled resource consumption) by crafting a Cineon image with an incorrect claimed image size. This occurs because ReadCINImage in coders/cin
19-08-2020 - 02:15 23-04-2019 - 14:29
CVE-2017-12805 5.0
In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in the function ReadTIFFImage, which allows attackers to cause a denial of service.
19-08-2020 - 02:15 09-05-2019 - 16:29
CVE-2018-10177 4.3
In ImageMagick 7.0.7-28, there is an infinite loop in the ReadOneMNGImage function of the coders/png.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted mng file.
19-08-2020 - 02:15 16-04-2018 - 23:29
CVE-2019-15140 6.8
coders/mat.c in ImageMagick 7.0.8-43 Q16 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by crafting a Matlab image file that is mishandled in ReadImage in MagickCo
03-07-2020 - 12:15 18-08-2019 - 19:15
CVE-2018-18544 4.3
There is a memory leak in the function WriteMSLImage of coders/msl.c in ImageMagick 7.0.8-13 Q16, and the function ProcessMSLScript of coders/msl.c in GraphicsMagick before 1.3.31.
03-10-2019 - 00:03 21-10-2018 - 01:29
CVE-2018-14435 4.3
ImageMagick 7.0.8-4 has a memory leak in DecodeImage in coders/pcd.c.
03-10-2019 - 00:03 20-07-2018 - 00:29
CVE-2018-14434 4.3
ImageMagick 7.0.8-4 has a memory leak for a colormap in WriteMPCImage in coders/mpc.c.
03-10-2019 - 00:03 20-07-2018 - 00:29
CVE-2017-18254 4.3
An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which allow remote attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 27-03-2018 - 03:29
CVE-2017-18251 4.3
An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which allow remote attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 27-03-2018 - 03:29
CVE-2018-13153 4.3
In ImageMagick 7.0.8-4, there is a memory leak in the XMagickCommand function in MagickCore/animate.c.
03-10-2019 - 00:03 05-07-2018 - 02:29
CVE-2018-14436 4.3
ImageMagick 7.0.8-4 has a memory leak in ReadMIFFImage in coders/miff.c.
03-10-2019 - 00:03 20-07-2018 - 00:29
CVE-2018-14437 4.3
ImageMagick 7.0.8-4 has a memory leak in parse8BIM in coders/meta.c.
03-10-2019 - 00:03 20-07-2018 - 00:29
CVE-2018-10804 4.3
ImageMagick version 7.0.7-28 contains a memory leak in WriteTIFFImage in coders/tiff.c.
03-10-2019 - 00:03 08-05-2018 - 07:29
CVE-2018-10805 4.3
ImageMagick version 7.0.7-28 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c.
03-10-2019 - 00:03 08-05-2018 - 07:29
CVE-2018-11656 4.3
In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function ReadDCMImage in coders/dcm.c, which allows attackers to cause a denial of service via a crafted DCM image file.
03-10-2019 - 00:03 01-06-2018 - 15:29
CVE-2017-11166 7.1
The ReadXWDImage function in coders\xwd.c in ImageMagick 7.0.5-6 has a memory leak vulnerability that can cause memory exhaustion via a crafted length (number of color-map entries) field in the header of an XWD file.
03-10-2019 - 00:03 10-07-2017 - 18:29
CVE-2018-15607 7.1
In ImageMagick 7.0.8-11 Q16, a tiny input file 0x50 0x36 0x36 0x36 0x36 0x4c 0x36 0x38 0x36 0x36 0x36 0x36 0x36 0x36 0x1f 0x35 0x50 0x00 can result in a hang of several minutes during which CPU and memory resources are consumed until ultimately an at
25-06-2019 - 15:15 21-08-2018 - 15:29
CVE-2019-10650 5.8
In ImageMagick 7.0.8-36 Q16, there is a heap-based buffer over-read in the function WriteTIFFImage of coders/tiff.c, which allows an attacker to cause a denial of service or information disclosure via a crafted image file.
14-05-2019 - 13:29 30-03-2019 - 14:29
CVE-2018-16328 7.5
In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in the CheckEventLogging function in MagickCore/log.c.
25-10-2018 - 16:23 01-09-2018 - 22:29
CVE-2018-12599 6.8
In ImageMagick 7.0.8-3 Q16, ReadBMPImage and WriteBMPImage in coders/bmp.c allow attackers to cause an out of bounds write via a crafted file.
09-08-2018 - 11:05 20-06-2018 - 18:29
CVE-2018-12600 6.8
In ImageMagick 7.0.8-3 Q16, ReadDIBImage and WriteDIBImage in coders/dib.c allow attackers to cause an out of bounds write via a crafted file.
09-08-2018 - 11:05 20-06-2018 - 18:29
Back to Top Mark selected
Back to Top