Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

107 advisories

Loading
Uninitialized variable access in Tensorflow High
CVE-2022-23573 was published for tensorflow (pip) Feb 9, 2022
Use of Uninitialized Resource in smallvec High
CVE-2018-25023 was published for smallvec (Rust) Jan 6, 2022
tdunlap607
Use of Uninitialized Resource in bite. High
CVE-2020-36511 was published for bite (Rust) Jan 6, 2022
Window may read from uninitialized memory locations in rdiff High
CVE-2021-45694 was published for rdiff (Rust) Jan 6, 2022
Uninitialized memory access in toodee High
CVE-2021-28029 was published for toodee (Rust) Sep 1, 2021
Use of uninitialized buffer in rkyv High
CVE-2021-31919 was published for rkyv (Rust) Aug 25, 2021
Uninitialized memory use in generator High
CVE-2019-16144 was published for generator (Rust) Aug 25, 2021
Use of Uninitialized Resource in ms3d High
CVE-2021-26952 was published for ms3d (Rust) Aug 25, 2021
ProTip! Advisories are also available from the GraphQL API