CVE

CVE-2021-40241

CVE-2021-40241

xfig 3.2.7 is vulnerable to Buffer Overflow.

Source: CVE-2021-40241

Exit mobile version