9.8
CVSSv3

CVE-2023-34152

Published: 30/05/2023 Updated: 07/11/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

imagemagick imagemagick

fedoraproject extra packages for enterprise linux 8.0

fedoraproject fedora 37

fedoraproject fedora 38

redhat enterprise linux 7.0

redhat enterprise linux 6.0

Vendor Advisories

Description<!---->A vulnerability was found in ImageMagick This issue can allow remote code execution in OpenBlob with --enable-pipes configuredA vulnerability was found in ImageMagick This issue can allow remote code execution in OpenBlob with --enable-pipes configured ...

Github Repositories

CVE-2023-34152

ImageTragick_CVE-2023-34152 CVE-2023-34152 amov