GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,324
Erlang
31
GitHub Actions
21
Go
2,086
Maven
5,000+
npm
3,751
NuGet
674
pip
3,437
Pub
12
RubyGems
892
Rust
881
Swift
37
Unreviewed advisories
All unreviewed
5,000+
833 advisories
Filter by severity
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to...
Moderate
Unreviewed
CVE-2017-9520
was published
May 17, 2022
The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a...
Moderate
Unreviewed
CVE-2017-9762
was published
May 17, 2022
There is an invalid free in the Action::TaskFactory::cleanup function of actions.cpp in Exiv2 0...
Moderate
Unreviewed
CVE-2017-11337
was published
May 17, 2022
Use-after-free vulnerability in libiberty allows remote attackers to cause a denial of service ...
Moderate
Unreviewed
CVE-2016-4487
was published
May 17, 2022
Use-after-free vulnerability in libiberty allows remote attackers to cause a denial of service ...
Moderate
Unreviewed
CVE-2016-4488
was published
May 17, 2022
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after...
Moderate
Unreviewed
CVE-2016-9373
was published
May 17, 2022
readelf in GNU Binutils 2.28 has a use-after-free (specifically read-after-free) error while...
Moderate
Unreviewed
CVE-2017-6966
was published
May 17, 2022
In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a...
Moderate
Unreviewed
CVE-2017-14857
was published
May 17, 2022
The pdf_to_num function in pdf-object.c in MuPDF before 1.10 allows remote attackers to cause a...
Moderate
Unreviewed
CVE-2016-8674
was published
May 17, 2022
In ImageMagick 7.0.6-3, a missing NULL assignment was found in coders/png.c, leading to an...
Moderate
Unreviewed
CVE-2017-12671
was published
May 17, 2022
The ReadData function in ebmlstring.c in libebml2 through 2012-08-26 allows remote attackers to...
Moderate
Unreviewed
CVE-2017-12780
was published
May 17, 2022
There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c...
Moderate
Unreviewed
CVE-2017-13741
was published
May 17, 2022
Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android...
Moderate
Unreviewed
CVE-2016-5190
was published
May 14, 2022
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and...
Moderate
Unreviewed
CVE-2016-5216
was published
May 14, 2022
A use after free in webaudio in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux,...
Moderate
Unreviewed
CVE-2016-5215
was published
May 14, 2022
A heap use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux,...
Moderate
Unreviewed
CVE-2016-5219
was published
May 14, 2022
The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not...
Moderate
Unreviewed
CVE-2016-6828
was published
May 14, 2022
A use after free in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924...
Moderate
Unreviewed
CVE-2017-5021
was published
May 14, 2022
A use after free in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924...
Moderate
Unreviewed
CVE-2017-5019
was published
May 14, 2022
Use-after-free vulnerability in hw/pci/pcie.c in QEMU (aka Quick Emulator) allows local guest OS...
Moderate
Unreviewed
CVE-2014-3471
was published
May 14, 2022
Lynx before 2.8.9dev.16 is vulnerable to a use after free in the HTML parser resulting in memory...
Moderate
Unreviewed
CVE-2017-1000211
was published
May 14, 2022
A use after free in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to...
Moderate
Unreviewed
CVE-2017-15395
was published
May 14, 2022
In libming 0.4.8, the decompilePUSHPARAM function of decompile.c has a use-after-free. Remote...
Moderate
Unreviewed
CVE-2018-8961
was published
May 14, 2022
In libming 0.4.8, the decompileGETVARIABLE function of decompile.c has a use-after-free. Remote...
Moderate
Unreviewed
CVE-2018-8963
was published
May 14, 2022
In libming 0.4.8, these is a use-after-free in the function decompileCALLFUNCTION of decompile.c....
Moderate
Unreviewed
CVE-2018-8807
was published
May 14, 2022
ProTip!
Advisories are also available from the
GraphQL API