Vulnerabilities > Ccsv Project

DATE CVE VULNERABILITY TITLE RISK
2017-10-15 CVE-2017-15364 Double Free vulnerability in Ccsv Project Ccsv 1.1.0
The foreach function in ext/ccsv.c in Ccsv 1.1.0 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file.
4.3