Vulnerabilities > Librecad > Librecad > 1.0.4

DATE CVE VULNERABILITY TITLE RISK
2022-01-25 CVE-2021-45342 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.
local
low complexity
librecad fedoraproject debian CWE-120
7.8
2022-01-25 CVE-2021-45341 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.
network
low complexity
librecad fedoraproject debian CWE-120
8.8