Vulnerabilities > Jpegoptim Project > Jpegoptim > 1.4.7

DATE CVE VULNERABILITY TITLE RISK
2022-07-01 CVE-2022-32325 Out-of-bounds Read vulnerability in multiple products
JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c.
network
low complexity
jpegoptim-project fedoraproject CWE-125
6.5