RSS   Podatności dla 'PYO3'   RSS

2020-12-31
 
CVE-2020-35917

CWE-416
 

 
An issue was discovered in the pyo3 crate before 0.12.4 for Rust. There is a reference-counting error and use-after-free in From<Py<T>>.

 


Copyright 2024, cxsecurity.com

 

Back to Top