CVE-2022-28463

Public on 2022-05-08
Modified on 2024-01-30
Description
ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 ImageMagick 2023-03-02 ALAS-2023-1696 Fixed
Amazon Linux 2 - Core ImageMagick 2023-03-02 ALAS2-2023-1971 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
NVD CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H