Vulnerabilities > Imagemagick > Imagemagick > 6.4.0.6

DATE CVE VULNERABILITY TITLE RISK
2017-04-20 CVE-2016-7530 Divide By Zero vulnerability in Imagemagick
The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.
network
low complexity
imagemagick CWE-369
6.5
2017-04-20 CVE-2016-7527 Out-of-bounds Read vulnerability in Imagemagick
coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-20 CVE-2016-7526 Out-of-bounds Write vulnerability in Imagemagick
coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
network
low complexity
imagemagick CWE-787
6.5
2017-04-20 CVE-2016-7525 Out-of-bounds Read vulnerability in Imagemagick
Heap-based buffer overflow in coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-20 CVE-2016-7521 Out-of-bounds Read vulnerability in Imagemagick
Heap-based buffer overflow in coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-20 CVE-2016-7520 Out-of-bounds Read vulnerability in Imagemagick
Heap-based buffer overflow in coders/hdr.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted HDR file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-20 CVE-2016-7518 Out-of-bounds Read vulnerability in Imagemagick
The ReadSUNImage function in coders/sun.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SUN file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-20 CVE-2016-7517 Out-of-bounds Read vulnerability in Imagemagick
The EncodeImage function in coders/pict.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PICT file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-20 CVE-2016-7516 Out-of-bounds Read vulnerability in Imagemagick
The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted VIFF file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-20 CVE-2016-5010 Out-of-bounds Read vulnerability in Imagemagick
coders/tiff.c in ImageMagick before 6.9.5-3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF file.
4.3