CVE-2018-8804

CVE-2018-8804

WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.

Source: CVE-2018-8804

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다