Vulnerabilities > CVE-2023-46363 - Unspecified vulnerability in Jbig2Enc Project Jbig2Enc 0.28

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
jbig2enc-project

Summary

jbig2enc v0.28 was discovered to contain a SEGV via jbig2_add_page in src/jbig2enc.cc:512.

Vulnerable Configurations

Part Description Count
Application
Jbig2Enc_Project
1