CVE-2021-40241

xfig 3.2.7 is vulnerable to Buffer Overflow.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:xfig_project:xfig:3.2.7:*:*:*:*:*:*:*

Information

Published : 2022-10-31 09:15

Updated : 2023-03-05 11:15


NVD link : CVE-2021-40241

Mitre link : CVE-2021-40241


JSON object : View

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

Advertisement

dedicated server usa

Products Affected

xfig_project

  • xfig