GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,871
Erlang
37
GitHub Actions
36
Go
2,504
Maven
5,000+
npm
4,149
NuGet
735
pip
3,949
Pub
12
RubyGems
945
Rust
1,025
Swift
39
Unreviewed advisories
All unreviewed
5,000+
6,737 advisories
Filter by severity
An exploitable denial-of-service vulnerability exists in the message-parsing functionality of...
Moderate
Unreviewed
CVE-2020-6077
was published
May 24, 2022
Multiple Buffer Over-read issue can happen due to improper length checks while decoding Service...
High
Unreviewed
CVE-2019-10552
was published
May 24, 2022
Improper input validation while processing SIP URI received from the network will lead to buffer...
High
Unreviewed
CVE-2019-10577
was published
May 24, 2022
In PHP versions 7.3.x below 7.3.15 and 7.4.x below 7.4.3, while extracting PHAR files on Windows...
Moderate
Unreviewed
CVE-2020-7061
was published
May 24, 2022
An issue was discovered in Pure-FTPd 1.0.49. An out-of-bounds (OOB) read has been detected in the...
Moderate
Unreviewed
CVE-2020-9365
was published
May 24, 2022
This vulnerability allows remote attackers to execute arbitrary code on affected installations of...
Moderate
Unreviewed
CVE-2019-17136
was published
May 24, 2022
When processing an email message with an ill-formed envelope, Thunderbird could read data from a...
Moderate
Unreviewed
CVE-2020-6793
was published
May 24, 2022
An exploitable heap overflow vulnerability exists in the way CoTURN 4.5.1.1 web server parses...
High
Unreviewed
CVE-2020-6061
was published
May 24, 2022
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017...
Moderate
Unreviewed
CVE-2020-3747
was published
May 24, 2022
An information disclosure vulnerability exists in the way that the Windows Graphics Device...
Low
Unreviewed
CVE-2020-0744
was published
May 24, 2022
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017...
Moderate
Unreviewed
CVE-2020-3755
was published
May 24, 2022
ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c...
Moderate
Unreviewed
CVE-2020-9272
was published
May 24, 2022
Bromium client version 4.0.3.2060 and prior to 4.1.7 Update 1 has an out of bound read results in...
Low
Unreviewed
CVE-2019-18567
was published
May 24, 2022
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017...
Moderate
Unreviewed
CVE-2020-3744
was published
May 24, 2022
A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software...
Moderate
Unreviewed
CVE-2020-3123
was published
May 24, 2022
An exploitable out of bounds read vulnerability exists in the way MiniSNMPD version 1.4 parses...
Moderate
Unreviewed
CVE-2020-6059
was published
May 24, 2022
In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan...
Moderate
Unreviewed
CVE-2020-7044
was published
May 24, 2022
An exploitable out-of-bounds read vulnerability exists in the way MiniSNMPD version 1.4 parses...
Moderate
Unreviewed
CVE-2020-6058
was published
May 24, 2022
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was...
Moderate
Unreviewed
CVE-2022-32916
was published
Dec 15, 2022
In IncFs_GetFilledRangesStartingFrom of incfs.cpp, there is a possible out of bounds read due to...
Moderate
Unreviewed
CVE-2022-20523
was published
Dec 20, 2022
A vulnerability has been identified in JT2Go (All versions), Teamcenter Visualization V13.2 (All...
High
Unreviewed
CVE-2022-45484
was published
Dec 13, 2022
In TBD of ufdt_convert, there is a possible out of bounds read due to memory corruption. This...
Moderate
Unreviewed
CVE-2022-20563
was published
Dec 21, 2022
In findParam of HevcUtils.cpp there is a possible out of bounds read due to a missing bounds...
Low
Unreviewed
CVE-2022-20528
was published
Dec 20, 2022
In HalCoreCallback of halcore.cc, there is a possible out of bounds read due to a missing bounds...
Moderate
Unreviewed
CVE-2022-20527
was published
Dec 20, 2022
In ufdt_get_node_by_path_len of ufdt_convert.c, there is a possible out of bounds read due to a...
Moderate
Unreviewed
CVE-2022-20555
was published
Dec 20, 2022
ProTip!
Advisories are also available from the
GraphQL API