CVE-2014-9807 - CERT CVE
ID CVE-2014-9807
Sažetak The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
Reference
CVSS
Base: 4.3
Impact: 2.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE PARTIAL
CVSS vektor AV:N/AC:M/Au:N/C:N/I:N/A:P
Zadnje važnije ažuriranje 04-04-2017 - 15:34
Objavljeno 30-03-2017 - 15:59