GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,189
Erlang
31
GitHub Actions
19
Go
1,985
Maven
5,000+
npm
3,701
NuGet
657
pip
3,326
Pub
11
RubyGems
882
Rust
836
Swift
35
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
16 advisories
Filter by severity
ITS dissector crash in Wireshark 4.4.0 allows denial of service via packet injection or crafted...
High
Unreviewed
CVE-2024-9780
was published
Oct 10, 2024
The ctl_write_buffer and ctl_read_buffer functions allocated memory to be returned to userspace,...
High
Unreviewed
CVE-2024-8178
was published
Sep 5, 2024
In the Linux kernel, the following vulnerability has been resolved:
vhost/vsock: always...
High
Unreviewed
CVE-2024-43873
was published
Aug 21, 2024
curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option,...
High
Unreviewed
CVE-2021-22898
was published
May 24, 2022
There is an Uninitialized AOD driver structure in Smartphones.Successful exploitation of this...
High
Unreviewed
CVE-2021-39966
was published
Jan 4, 2022
report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the...
High
Unreviewed
CVE-2021-36386
was published
May 24, 2022
Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization....
High
Unreviewed
CVE-2018-14647
was published
May 13, 2022
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a...
High
Unreviewed
CVE-2018-10811
was published
May 13, 2022
It was found that cockpit before version 184 used glib's base64 decode functionality incorrectly...
High
Unreviewed
CVE-2019-3804
was published
May 13, 2022
An issue was discovered in function sofia_handle_sip_i_notify in sofia.c in SignalWire freeswitch...
High
Unreviewed
CVE-2021-36513
was published
May 24, 2022
Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory...
High
Unreviewed
CVE-2021-29980
was published
May 24, 2022
A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out...
High
Unreviewed
CVE-2021-23994
was published
May 24, 2022
In the mp3 extractor, there is a possible out of bounds write due to uninitialized data. This...
High
Unreviewed
CVE-2020-0321
was published
May 24, 2022
Access of uninitialized pointer vulnerability exists in the simulator module contained in the...
High
Unreviewed
CVE-2022-29925
was published
Jun 15, 2022
A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0...
High
Unreviewed
CVE-2021-1405
was published
May 24, 2022
An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c...
High
Unreviewed
CVE-2022-29968
was published
May 3, 2022
ProTip!
Advisories are also available from the
GraphQL API