Vulnerabilities > GNU > Libredwg > 0.7

DATE CVE VULNERABILITY TITLE RISK
2019-12-27 CVE-2019-20009 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An issue was discovered in GNU LibreDWG before 0.93.
network
gnu opensuse CWE-770
4.3
2019-03-14 CVE-2019-9779 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-476
5.0
2019-03-14 CVE-2019-9778 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-125
5.0
2019-03-14 CVE-2019-9777 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-125
5.0
2019-03-14 CVE-2019-9776 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-476
5.0
2019-03-14 CVE-2019-9775 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-125
6.4
2019-03-14 CVE-2019-9774 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-125
6.4
2019-03-14 CVE-2019-9773 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-787
5.0
2019-03-14 CVE-2019-9772 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-476
5.0
2019-03-14 CVE-2019-9771 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-476
5.0