CVE-2021-40241

xfig 3.2.7 is vulnerable to Buffer Overflow.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:xfig_project:xfig:3.2.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-31 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2021-40241

Mitre link : CVE-2021-40241

CVE.ORG link : CVE-2021-40241


JSON object : View

Products Affected

xfig_project

  • xfig
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')