CVE-2016-7530

The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*

History

03 Jul 2024, 15:22

Type Values Removed Values Added
CPE cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:* cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*

Information

Published : 2017-04-20 18:59

Updated : 2024-07-03 15:22


NVD link : CVE-2016-7530

Mitre link : CVE-2016-7530

CVE.ORG link : CVE-2016-7530


JSON object : View

Products Affected

imagemagick

  • imagemagick
CWE
CWE-369

Divide By Zero