ID CVE-2023-27781
Summary jpegoptim v1.5.2 was discovered to contain a heap overflow in the optimize function at jpegoptim.c.
References
Vulnerable Configurations
  • cpe:2.3:a:jpegoptim_project:jpegoptim:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:jpegoptim_project:jpegoptim:1.5.2:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 04-04-2023 - 02:15
Published 15-03-2023 - 15:15
Last modified 04-04-2023 - 02:15
Back to Top