double free vulnerability

"Double free vulnerability" refers to a software flaw that occurs when a program attempts to free (deallocate) the same memory address twice, potentially leading to unexpected behavior such as crashes or unauthorized access.

Requires login.