Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of service (application crash) via a crafted PSD file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2005-03-26T05:00:00

Updated: 2024-08-07T21:28:27.138Z

Reserved: 2005-03-17T00:00:00

Link: CVE-2005-0761

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-03-23T05:00:00.000

Modified: 2017-10-11T01:30:00.840

Link: CVE-2005-0761

cve-icon Redhat

Severity : Low

Publid Date: 2004-06-09T00:00:00Z

Links: CVE-2005-0761 - Bugzilla