Buffer Overflow Vulnerability in xfig 3.2.7

Buffer Overflow Vulnerability in xfig 3.2.7

CVE-2021-40241 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

xfig 3.2.7 is vulnerable to Buffer Overflow.

Learn more about our Web Application Penetration Testing UK.