This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Jpegoptim Project First view 2018-05-24
Product Jpegoptim Last view 2023-03-15
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:jpegoptim_project:jpegoptim:1.4.5:*:*:*:*:*:*:* 1
cpe:2.3:a:jpegoptim_project:jpegoptim:1.4.7:*:*:*:*:*:*:* 1
cpe:2.3:a:jpegoptim_project:jpegoptim:1.5.2:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
7.8 2023-03-15 CVE-2023-27781

jpegoptim v1.5.2 was discovered to contain a heap overflow in the optimize function at jpegoptim.c.

6.5 2022-07-01 CVE-2022-32325

JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c.

8.8 2018-05-24 CVE-2018-11416

jpegoptim.c in jpegoptim 1.4.5 (fixed in 1.4.6) has an invalid use of realloc() and free(), which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

CWE : Common Weakness Enumeration

%idName
33% (1) CWE-787 Out-of-bounds Write
33% (1) CWE-415 Double Free
33% (1) CWE-125 Out-of-bounds Read