Integer Overflow Vulnerability in ImageMagick's profile.c

Integer Overflow Vulnerability in ImageMagick's profile.c

CVE-2016-5841 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.

Learn more about our Web Application Penetration Testing UK.