Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

37 advisories

Loading
Double Free in psutil High
CVE-2019-18874 was published for psutil (pip) Mar 12, 2020
Double free in algorithmica High
CVE-2021-31996 was published for algorithmica (Rust) Aug 25, 2021
Double free in endian_trait High
CVE-2021-29929 was published for endian_trait (Rust) Aug 25, 2021
Double free in insert_many High
CVE-2021-29933 was published for insert_many (Rust) Aug 25, 2021
Double free in through Critical
CVE-2021-29940 was published for through (Rust) Aug 25, 2021
Double free in fil-ocl High
CVE-2021-25908 was published for fil-ocl (Rust) Aug 25, 2021
Double free in basic_dsp_matrix High
CVE-2021-25906 was published for basic_dsp_matrix (Rust) Aug 25, 2021
Double free in http Critical
CVE-2019-25009 was published for http (Rust) Aug 25, 2021
Arrow2 allows double free in `safe` code High
GHSA-5j8w-r7g8-5472 was published for arrow2 (Rust) Jun 16, 2022
Potential double free of buffer during string decoding Moderate
CVE-2022-31117 was published for ujson (pip) Jul 5, 2022
JustAnotherArchivist
Double Free in Adplug Critical
CVE-2019-15151 was published for adplug (NuGet) Mar 29, 2021
Use after free in boosted trees creation High
CVE-2021-37652 was published for tensorflow (pip) Aug 25, 2021
Double free in alpm-rs Critical
CVE-2020-35885 was published for alpm-rs (Rust) Aug 25, 2021
Double Free in OpenCV High
CVE-2016-1516 was published for opencv-contrib-python (pip) Oct 12, 2021
Memory handling issues in xcb Moderate
CVE-2020-36205 was published for xcb (Rust) Aug 25, 2021
ccsv Double Free vulnerability Moderate
CVE-2017-15364 was published for ccsv (RubyGems) May 17, 2022
Double free in slice-deque High
CVE-2021-29938 was published for slice-deque (Rust) Aug 25, 2021
richardfan0606
TensorFlow has double free in Fractional(Max/Avg)Pool High
CVE-2023-25801 was published for tensorflow (pip) Mar 24, 2023
dmc1778
Use after free and double free in bitvec Critical
CVE-2020-35862 was published for bitvec (Rust) Aug 25, 2021
Double free in arenavec High
CVE-2021-29931 was published for arenavec (Rust) Aug 25, 2021
Double free in containers Critical
CVE-2021-25907 was published for containers (Rust) Aug 25, 2021
Double free in linea Critical
CVE-2019-16880 was published for linea (Rust) Aug 25, 2021
Double-free in id-map Critical
CVE-2021-30457 was published for id-map (Rust) Aug 25, 2021
Double-free in id-map Critical
CVE-2021-30456 was published for id-map (Rust) Aug 25, 2021
insert_slice_clone can double drop if Clone panics. Moderate
CVE-2021-26954 was published for qwutils (Rust) May 24, 2022
ProTip! Advisories are also available from the GraphQL API