Vulnerabilities > Imagemagick > Imagemagick > 7.0.9

DATE CVE VULNERABILITY TITLE RISK
2020-03-10 CVE-2020-10251 Out-of-bounds Read vulnerability in Imagemagick 7.0.9
In ImageMagick 7.0.9, an out-of-bounds read vulnerability exists within the ReadHEICImageByID function in coders\heic.c.
4.3
2019-12-24 CVE-2019-19952 Use After Free vulnerability in Imagemagick
In ImageMagick 7.0.9-7 Q16, there is a use-after-free in the function MngInfoDiscardObject of coders/png.c, related to ReadOneMNGImage.
network
low complexity
imagemagick CWE-416
7.5
2019-11-11 CVE-2019-18853 Uncontrolled Recursion vulnerability in Imagemagick
ImageMagick before 7.0.9-0 allows remote attackers to cause a denial of service because XML_PARSE_HUGE is not properly restricted in coders/svg.c, related to SVG and libxml2.
4.3