Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Librecad Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45343 3 Debian, Fedoraproject, Librecad 3 Debian Linux, Fedora, Librecad 2022-11-07 4.3 MEDIUM 5.5 MEDIUM
In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.
CVE-2021-45342 3 Debian, Fedoraproject, Librecad 3 Debian Linux, Fedora, Librecad 2022-11-07 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.
CVE-2021-45341 3 Debian, Fedoraproject, Librecad 3 Debian Linux, Fedora, Librecad 2022-11-03 9.3 HIGH 8.8 HIGH
A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.
CVE-2021-21898 3 Debian, Fedoraproject, Librecad 3 Debian Linux, Fedora, Libdxfrw 2022-08-31 6.8 MEDIUM 8.8 HIGH
A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21900 3 Debian, Fedoraproject, Librecad 3 Debian Linux, Fedora, Libdxfrw 2022-08-31 6.8 MEDIUM 8.8 HIGH
A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21899 3 Debian, Fedoraproject, Librecad 3 Debian Linux, Fedora, Libdxfrw 2022-08-31 6.8 MEDIUM 8.8 HIGH
A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2018-19105 1 Librecad 1 Librecad 2019-05-05 6.8 MEDIUM 7.8 HIGH
LibreCAD 2.1.3 allows remote attackers to cause a denial of service (0x89C04589 write access violation and application crash) or possibly have unspecified other impact via a crafted file.