CVE

CVE-2021-45343

CVE-2021-45343

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.

Source: CVE-2021-45343

Exit mobile version