Vulnerabilities > GNU > Libredwg > 0.10.1.3299

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-15807 NULL Pointer Dereference vulnerability in GNU Libredwg
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
network
gnu CWE-476
4.3