CVE-2023-27781 - Jpegoptim Project Jpegoptim

Critical 7.8

jpegoptim v1.5.2 was discovered to contain a heap overflow in the optimize function at jpegoptim.c.

Affected software

Jpegoptim Project Jpegoptim

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.