Double Free Vulnerability in ImageMagick's magick/profile.c

Double Free Vulnerability in ImageMagick's magick/profile.c

CVE-2017-5506 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

Learn more about our Web Application Penetration Testing UK.