Vulnerabilities > GNU > Libredwg > 0.9.1.2449

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-15807 NULL Pointer Dereference vulnerability in GNU Libredwg
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
network
gnu CWE-476
4.3
2020-07-16 CVE-2019-20915 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
5.8
2020-07-16 CVE-2019-20914 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
7.5
2020-07-16 CVE-2019-20913 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
5.8
2020-07-16 CVE-2019-20912 Out-of-bounds Write vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
6.8
2020-07-16 CVE-2019-20911 Infinite Loop vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
4.3
2020-07-16 CVE-2019-20910 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
5.8
2020-07-16 CVE-2019-20909 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
5.0
2019-12-27 CVE-2019-20014 Double Free vulnerability in multiple products
An issue was discovered in GNU LibreDWG before 0.93.
network
gnu opensuse CWE-415
6.8
2019-12-27 CVE-2019-20013 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An issue was discovered in GNU LibreDWG before 0.93.
network
gnu opensuse CWE-770
4.3