ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted viff file.
History

Thu, 31 Oct 2024 20:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:* cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
Metrics cvssV3_0

{'score': 5.5, 'vector': 'CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H'}

cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-30T15:00:00

Updated: 2024-08-06T13:55:04.572Z

Reserved: 2016-06-02T00:00:00

Link: CVE-2014-9813

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-30T15:59:00.517

Modified: 2024-10-31T19:53:55.630

Link: CVE-2014-9813

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-12-24T00:00:00Z

Links: CVE-2014-9813 - Bugzilla