angler-fishThe Vulnerability History Project

CWE-415: Double Free

"The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/415.html" target="_blank" rel="noopener noreferrer">CWE-415</a>

Examples


    There are no articles here... yet

expand_less