Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

51 advisories

Loading
High severity vulnerability that affects Microsoft.ChakraCore High
CVE-2019-0639 was published for Microsoft.ChakraCore (NuGet) Apr 9, 2019
Counter overflow in chacha20 High
CVE-2019-25005 was published for chacha20 (Rust) Aug 25, 2021
Integer Overflow or Wraparound in libxml2 affects Nokogiri High
GHSA-cgx6-hpwq-fhv5 was published for nokogiri (RubyGems) May 18, 2022
Integer overflow in Pillow High
CVE-2020-5310 was published for Pillow (pip) Nov 3, 2021
Integer Overflow or Wraparound in Microweber High
CVE-2022-0913 was published for microweber/microweber (Composer) Mar 12, 2022
Integer Overflow in microweber High
CVE-2022-0968 was published for microweber/microweber (Composer) Mar 16, 2022
Denial of service in microweber High
CVE-2022-0961 was published for microweber/microweber (Composer) Mar 16, 2022
Integer Overflow or Wraparound in Microweber High
CVE-2022-1036 was published for microweber/microweber (Composer) Mar 23, 2022
Integer bounds error in Vyper High
CVE-2022-24845 was published for vyper (pip) Apr 22, 2022
AttesterSlashing number overflow High
CVE-2022-29219 was published for @chainsafe/lodestar (npm) May 24, 2022
Integer overflow in solana_rbpf High
CVE-2022-31264 was published for solana_rbpf (Rust) May 22, 2022
Apache Avro Rust SDK corrupted data read can cause crash High
CVE-2022-36125 was published for apache-avro (Rust) Aug 10, 2022
Integer Overflow in png-img High
CVE-2020-28248 was published for png-img (npm) Dec 10, 2021
Integer Overflow or Wraparound in OpenCV High
CVE-2017-12863 was published for opencv-contrib-python (pip) Oct 12, 2021
Integer Overflow or Wraparound in OpenCV. High
CVE-2017-1000450 was published for opencv-contrib-python (pip) Oct 12, 2021
Integer Overflow or Wraparound in OpenCV High
CVE-2017-12864 was published for opencv-contrib-python (pip) Oct 12, 2021
Missing validation during checkpoint loading High
CVE-2021-41203 was published for tensorflow (pip) Nov 10, 2021
Uncontrolled Resource Consumption in Pillow High
CVE-2019-19911 was published for Pillow (pip) Apr 1, 2020
Integer overflow in TFLite High
CVE-2022-23559 was published for tensorflow (pip) Feb 9, 2022
Mapbox is vulnerable to Integer Overflow High
CVE-2022-38216 was published for com.mapbox.mapboxsdk:mapbox-android-core (Maven) Aug 17, 2022
billyjbryant aruneko
Integer overflow in TensorFlow High
CVE-2022-23587 was published for tensorflow (pip) Feb 9, 2022
Integer overflow in TFLite array creation High
CVE-2022-23558 was published for tensorflow (pip) Feb 9, 2022
Integer overflow in Tensorflow High
CVE-2022-21727 was published for tensorflow (pip) Feb 9, 2022
Integer overflow in Tensorflow High
CVE-2022-23562 was published for tensorflow (pip) Feb 9, 2022
Denial of Service in Bytom High
CVE-2018-18206 was published for github.com/bytom/bytom (Go) Feb 15, 2022
ProTip! Advisories are also available from the GraphQL API