Denial of Service Vulnerability in ImageMagick's SVG Parsing

Denial of Service Vulnerability in ImageMagick's SVG Parsing

CVE-2019-18853 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

ImageMagick before 7.0.9-0 allows remote attackers to cause a denial of service because XML_PARSE_HUGE is not properly restricted in coders/svg.c, related to SVG and libxml2.

Learn more about our Web Application Penetration Testing UK.