CVE-2021-45342

Published

Severity

CVSS v3:
7.8 HIGH
CVSS v2:
6.8 MEDIUM

Description

A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:librecad:librecad:2.2.0:rc3:*:*:*:*:*:*n/an/a2.2.0
cpe:2.3:a:librecad:librecad:2.2.0:rc1:*:*:*:*:*:*n/an/a2.2.0
cpe:2.3:a:librecad:librecad:2.2.0:rc2:*:*:*:*:*:*n/an/a2.2.0
cpe:2.3:a:librecad:librecad:*:*:*:*:*:*:*:*n/a2.1.3 (including)*
cpe:2.3:a:librecad:librecad:2.2.0:alpha:*:*:*:*:*:*n/an/a2.2.0
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*n/an/a34
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*n/an/a10.0
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*n/an/a11.0
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*n/an/a35

External Links