Vulnerabilities > Jpegoptim Project

DATE CVE VULNERABILITY TITLE RISK
2023-03-15 CVE-2023-27781 Out-of-bounds Write vulnerability in Jpegoptim Project Jpegoptim 1.5.2
jpegoptim v1.5.2 was discovered to contain a heap overflow in the optimize function at jpegoptim.c.
local
low complexity
jpegoptim-project CWE-787
7.8
2022-07-01 CVE-2022-32325 Out-of-bounds Read vulnerability in multiple products
JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c.
network
low complexity
jpegoptim-project fedoraproject CWE-125
6.5
2018-05-24 CVE-2018-11416 Double Free vulnerability in Jpegoptim Project Jpegoptim 1.4.5
jpegoptim.c in jpegoptim 1.4.5 (fixed in 1.4.6) has an invalid use of realloc() and free(), which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
6.8