CVE-2021-40241 (xfig)

xfig 3.2.7 is vulnerable to Buffer Overflow.