RSS   Podatności dla 'Librecad'   RSS

2022-01-25
 
CVE-2021-45342

CWE-120
 

 
A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

 
 
CVE-2021-45343

CWE-476
 

 
In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.

 
 
CVE-2021-45341

CWE-120
 

 
A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

 
2018-11-08
 
CVE-2018-19105

CWE-787
 

 
LibreCAD 2.1.3 allows remote attackers to cause a denial of service (0x89C04589 write access violation and application crash) or possibly have unspecified other impact via a crafted file.

 

 >>> Vendor: Librecad 2 Produkty
Librecad
Libdxfrw


Copyright 2024, cxsecurity.com

 

Back to Top