CVE-2019-10131

CVE-2019-10131

An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.

Source: CVE-2019-10131

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다