Vulnerabilities > Librecad > Librecad

DATE CVE VULNERABILITY TITLE RISK
2023-06-28 CVE-2023-30259 Out-of-bounds Read vulnerability in Librecad 2.2.0
A Buffer Overflow vulnerability in importshp plugin in LibreCAD 2.2.0 allows attackers to obtain sensitive information via a crafted DBF file.
local
low complexity
librecad CWE-125
5.5
2022-01-25 CVE-2021-45342 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.
local
low complexity
librecad fedoraproject debian CWE-120
7.8
2022-01-25 CVE-2021-45343 NULL Pointer Dereference vulnerability in multiple products
In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.
local
low complexity
librecad fedoraproject debian CWE-476
5.5
2022-01-25 CVE-2021-45341 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.
network
low complexity
librecad fedoraproject debian CWE-120
8.8
2018-11-08 CVE-2018-19105 Out-of-bounds Write vulnerability in Librecad 2.1.3
LibreCAD 2.1.3 allows remote attackers to cause a denial of service (0x89C04589 write access violation and application crash) or possibly have unspecified other impact via a crafted file.
network
librecad CWE-787
6.8