Lucene search

K
cvelistMitreCVELIST:CVE-2019-12974
HistoryJun 26, 2019 - 5:07 p.m.

CVE-2019-12974

2019-06-2617:07:59
mitre
www.cve.org

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.2%

A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.