Use-after-free vulnerability in ReadWMFImage function in GraphicsMagick 1.3.26

Use-after-free vulnerability in ReadWMFImage function in GraphicsMagick 1.3.26

CVE-2017-12936 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.

Learn more about our Web Application Penetration Testing UK.