Vulnerabilities > Imagemagick > Imagemagick > 7.0.8.53

DATE CVE VULNERABILITY TITLE RISK
2019-11-11 CVE-2019-18853 Uncontrolled Recursion vulnerability in Imagemagick
ImageMagick before 7.0.9-0 allows remote attackers to cause a denial of service because XML_PARSE_HUGE is not properly restricted in coders/svg.c, related to SVG and libxml2.
4.3
2019-10-14 CVE-2019-17547 Use After Free vulnerability in Imagemagick
In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c has a use-after-free.
6.8
2019-10-14 CVE-2019-17541 Use After Free vulnerability in Imagemagick
ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo in MagickCore/string.c because the error manager is mishandled in coders/jpeg.c.
6.8
2019-10-14 CVE-2019-17540 Out-of-bounds Write vulnerability in multiple products
ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPSInfo in coders/ps.c.
network
low complexity
imagemagick debian CWE-787
8.8