Vulnerabilities > CVE-2023-27781 - Out-of-bounds Write vulnerability in Jpegoptim Project Jpegoptim 1.5.2

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
jpegoptim-project
CWE-787

Summary

jpegoptim v1.5.2 was discovered to contain a heap overflow in the optimize function at jpegoptim.c.

Vulnerable Configurations

Part Description Count
Application
Jpegoptim_Project
1

Common Weakness Enumeration (CWE)