CVE-2014-9825

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9824.
Overview
  • CVE ID
  • CVE-2014-9825
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-03-30T15:59:00
  • Last Modified Date
  • 2017-04-10T22:31:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 09:45:07 Added to TrackCVE
2022-12-02 15:15:59 2017-03-30T15:59Z 2017-03-30T15:59:00 CVE Published Date updated
2022-12-02 15:15:59 2017-04-10T22:31:05 CVE Modified Date updated
2022-12-02 15:15:59 Analyzed Vulnerability Status updated