Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

37 advisories

Loading
hnswlib Double Free vulnerability Moderate
CVE-2023-37365 was published for hnswlib (pip) Jun 30, 2023
TensorFlow has double free in Fractional(Max/Avg)Pool High
CVE-2023-25801 was published for tensorflow (pip) Mar 24, 2023
dmc1778
openssl-src contains Double free after calling `PEM_read_bio_ex` High
CVE-2022-4450 was published for openssl-src (Rust) Feb 8, 2023
michaelkedar
Potential double free of buffer during string decoding Moderate
CVE-2022-31117 was published for ujson (pip) Jul 5, 2022
JustAnotherArchivist
Arrow2 allows double free in `safe` code High
GHSA-5j8w-r7g8-5472 was published for arrow2 (Rust) Jun 16, 2022
move_elements can double-free objects on panic Critical
CVE-2021-28031 was published for scratchpad (Rust) May 24, 2022
insert_slice_clone can double drop if Clone panics. Moderate
CVE-2021-26954 was published for qwutils (Rust) May 24, 2022
ccsv Double Free vulnerability Moderate
CVE-2017-15364 was published for ccsv (RubyGems) May 17, 2022
Double Free in OpenCV High
CVE-2016-1516 was published for opencv-contrib-python (pip) Oct 12, 2021
Double free in stack_dst Critical
CVE-2021-28034 was published for stack_dst (Rust) Sep 1, 2021
Double free in toodee Critical
CVE-2021-28028 was published for toodee (Rust) Sep 1, 2021
Double free in algorithmica High
CVE-2021-31996 was published for algorithmica (Rust) Aug 25, 2021
Double free in sys-info Critical
CVE-2020-36434 was published for sys-info (Rust) Aug 25, 2021
Double-free in id-map Critical
CVE-2021-30456 was published for id-map (Rust) Aug 25, 2021
Double-free in id-map Critical
CVE-2021-30457 was published for id-map (Rust) Aug 25, 2021
Double-free in id-map Critical
CVE-2021-30455 was published for id-map (Rust) Aug 25, 2021
Double free in insert_many High
CVE-2021-29933 was published for insert_many (Rust) Aug 25, 2021
Double free in arenavec High
CVE-2021-29931 was published for arenavec (Rust) Aug 25, 2021
Double free in slice-deque High
CVE-2021-29938 was published for slice-deque (Rust) Aug 25, 2021
richardfan0606
Double free in through Critical
CVE-2021-29940 was published for through (Rust) Aug 25, 2021
Double free in endian_trait High
CVE-2021-29929 was published for endian_trait (Rust) Aug 25, 2021
Double free in containers Critical
CVE-2021-25907 was published for containers (Rust) Aug 25, 2021
Double free in fil-ocl High
CVE-2021-25908 was published for fil-ocl (Rust) Aug 25, 2021
Double free in glsl-layout High
CVE-2021-25902 was published for glsl-layout (Rust) Aug 25, 2021
Double free in basic_dsp_matrix High
CVE-2021-25906 was published for basic_dsp_matrix (Rust) Aug 25, 2021
ProTip! Advisories are also available from the GraphQL API