Vulnerabilities > Docker > Credential Helpers > 0.1.0

DATE CVE VULNERABILITY TITLE RISK
2019-07-29 CVE-2019-1020014 Double Free vulnerability in multiple products
docker-credential-helpers before 0.6.3 has a double free in the List functions.
local
low complexity
docker fedoraproject canonical CWE-415
5.5