Lucene search

K

Librecad Security Vulnerabilities

cve
cve

CVE-2023-30259

A Buffer Overflow vulnerability in importshp plugin in LibreCAD 2.2.0 allows attackers to obtain sensitive information via a crafted DBF...

5.5CVSS

5AI Score

0.001EPSS

2023-06-28 02:15 PM
21
cve
cve

CVE-2021-45343

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF...

5.5CVSS

5.4AI Score

0.001EPSS

2022-01-25 01:15 PM
52
cve
cve

CVE-2021-45342

A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW...

7.8CVSS

7.9AI Score

0.001EPSS

2022-01-25 01:15 PM
62
cve
cve

CVE-2021-45341

A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW...

8.8CVSS

8.7AI Score

0.006EPSS

2022-01-25 12:15 PM
59
2
cve
cve

CVE-2021-21898

A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.5AI Score

0.017EPSS

2021-11-19 08:15 PM
59
7
cve
cve

CVE-2021-21899

A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.7AI Score

0.011EPSS

2021-11-19 07:15 PM
58
8
cve
cve

CVE-2021-21900

A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.6AI Score

0.009EPSS

2021-11-19 07:15 PM
54
8
cve
cve

CVE-2018-19105

LibreCAD 2.1.3 allows remote attackers to cause a denial of service (0x89C04589 write access violation and application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

8AI Score

0.001EPSS

2018-11-08 08:29 AM
43