CVE-2021-40241

xfig 3.2.7 is vulnerable to Buffer Overflow.
References
Link Resource
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=992395 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:xfig_project:xfig:3.2.7:*:*:*:*:*:*:*

Information

Published : 2022-10-31 04:15

Updated : 2022-11-01 02:08


NVD link : CVE-2021-40241

Mitre link : CVE-2021-40241

Products Affected
No products.
CWE