Max CVSS 3.6 Min CVSS 3.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-10131 3.6
An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.
28-10-2021 - 12:20 30-04-2019 - 19:29
Back to Top Mark selected
Back to Top