GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,324
Erlang
31
GitHub Actions
21
Go
2,079
Maven
5,000+
npm
3,747
NuGet
674
pip
3,435
Pub
12
RubyGems
892
Rust
881
Swift
37
Unreviewed advisories
All unreviewed
5,000+
833 advisories
Filter by severity
A race condition in fastrpc kernel driver for dynamic process creation can lead to use after free...
Moderate
Unreviewed
CVE-2021-1958
was published
May 24, 2022
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after...
Moderate
Unreviewed
CVE-2016-9373
was published
May 17, 2022
Temporary disruption of the ADM license service. The impact of this includes preventing new...
Moderate
Unreviewed
CVE-2022-27512
was published
Jun 17, 2022
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function ...
Moderate
Unreviewed
CVE-2018-5747
was published
May 13, 2022
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function...
Moderate
Unreviewed
CVE-2022-31307
was published
Jun 22, 2022
In TBD of TBD, there is a possible use after free bug. This could lead to local escalation of...
Moderate
Unreviewed
CVE-2022-20185
was published
Jun 16, 2022
There is an invalid free in the Action::TaskFactory::cleanup function of actions.cpp in Exiv2 0...
Moderate
Unreviewed
CVE-2017-11337
was published
May 17, 2022
Use-after-free vulnerability in libiberty allows remote attackers to cause a denial of service ...
Moderate
Unreviewed
CVE-2016-4488
was published
May 17, 2022
Use-after-free vulnerability in libiberty allows remote attackers to cause a denial of service ...
Moderate
Unreviewed
CVE-2016-4487
was published
May 17, 2022
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c,...
Moderate
Unreviewed
CVE-2018-11496
was published
May 13, 2022
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function...
Moderate
Unreviewed
CVE-2022-32414
was published
Jun 22, 2022
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function...
Moderate
Unreviewed
CVE-2022-31306
was published
Jun 22, 2022
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to...
Moderate
Unreviewed
CVE-2017-9520
was published
May 17, 2022
The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote...
Moderate
Unreviewed
CVE-2017-7946
was published
May 17, 2022
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012...
Moderate
Unreviewed
CVE-2022-34234
was published
Jul 16, 2022
The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a...
Moderate
Unreviewed
CVE-2017-9762
was published
May 17, 2022
In various functions of C2DmaBufAllocator.cpp, there is a possible memory corruption due to a use...
Moderate
Unreviewed
CVE-2022-20228
was published
Jul 14, 2022
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012...
Moderate
Unreviewed
CVE-2022-34233
was published
Jul 16, 2022
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012...
Moderate
Unreviewed
CVE-2022-34232
was published
Jul 16, 2022
The pdf14_open function in base/gdevp14.c in Artifex Software, Inc. Ghostscript 9.20 allows...
Moderate
Unreviewed
CVE-2016-10217
was published
May 17, 2022
The free_options function in options_manager.c in mp3splt 2.6.2 allows remote attackers to cause...
Moderate
Unreviewed
CVE-2017-5666
was published
May 17, 2022
An issue was discovered in yasm version 1.3.0. There is a use-after-free in yasm_intnum_destroy()...
Moderate
Unreviewed
CVE-2021-33461
was published
Jul 27, 2022
A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that...
Moderate
Unreviewed
CVE-2022-1198
was published
Aug 29, 2022
Wasmtime vulnerable to Use After Free with `externref`s
Moderate
CVE-2022-31146
was published
for
cranelift-codegen
(Rust)
Jul 20, 2022
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012...
Moderate
Unreviewed
CVE-2022-34237
was published
Jul 16, 2022
ProTip!
Advisories are also available from the
GraphQL API