The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image.
Published 2016-05-05 18:59:09
Updated 2023-02-12 23:20:06
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Server-side request forgery (SSRF) Input validation

CVE-2016-3718 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
ImageMagick Server-Side Request Forgery (SSRF) Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
ImageMagick contains an unspecified vulnerability that allows attackers to perform server-side request forgery (SSRF) via a crafted image.
Added on 2021-11-03 Action due date 2022-05-03

Exploit prediction scoring system (EPSS) score for CVE-2016-3718

Probability of exploitation activity in the next 30 days: 92.90%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-3718

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST
6.3
MEDIUM CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
1.8
4.0
NIST

CWE ids for CVE-2016-3718

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-3718

Products affected by CVE-2016-3718

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!