Vulnerabilities > Jpegoptim Project > Jpegoptim > 1.4.5

DATE CVE VULNERABILITY TITLE RISK
2018-05-24 CVE-2018-11416 Double Free vulnerability in Jpegoptim Project Jpegoptim 1.4.5
jpegoptim.c in jpegoptim 1.4.5 (fixed in 1.4.6) has an invalid use of realloc() and free(), which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
6.8