Vulnerabilities > Xfig Project > Xfig > 3.2.7

DATE CVE VULNERABILITY TITLE RISK
2022-10-31 CVE-2021-40241 Classic Buffer Overflow vulnerability in Xfig Project Xfig 3.2.7
xfig 3.2.7 is vulnerable to Buffer Overflow.
network
low complexity
xfig-project CWE-120
critical
9.8
2019-12-04 CVE-2019-19555 Out-of-bounds Write vulnerability in Xfig Project Xfig 3.2.7
read_textobject in read.c in Xfig fig2dev 3.2.7b has a stack-based buffer overflow because of an incorrect sscanf.
4.3