GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,869
Erlang
36
GitHub Actions
36
Go
2,493
Maven
5,000+
npm
4,122
NuGet
735
pip
3,943
Pub
12
RubyGems
945
Rust
1,020
Swift
39
Unreviewed advisories
All unreviewed
5,000+
26,859 advisories
Filter by severity
An issue was discovered on Xerox WorkCentre 3655, 3655i, 58XX, 58XXi, 59XX, 59XXi, 6655, 6655i,...
Critical
Unreviewed
CVE-2018-20771
was published
May 14, 2022
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10...
Critical
Unreviewed
CVE-2017-2513
was published
May 14, 2022
Nibbleblog 4.0.5 allows eval injection by placing PHP code in the install.php username parameter...
Critical
Unreviewed
CVE-2019-7719
was published
May 14, 2022
A cross-site scripting (XSS) vulnerability in Beekeeper Studio v3.6.6 allows attackers to execute...
Critical
Unreviewed
CVE-2022-43143
was published
Nov 21, 2022
A format string vulnerability in Fortinet FortiOS 5.6.0 allows attacker to execute unauthorized...
Critical
Unreviewed
CVE-2018-1352
was published
May 14, 2022
Mozilla developers and community members reported memory safety bugs present in Firefox 62 and...
Critical
Unreviewed
CVE-2018-12390
was published
May 14, 2022
ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter...
Critical
Unreviewed
CVE-2018-1000833
was published
May 14, 2022
DLINK - DSL-224 Post-auth PCE. DLINK router has an interface where you can configure NTP servers ...
Critical
Unreviewed
CVE-2022-36786
was published
Nov 18, 2022
An insecure transport protocol used by Drobo Dashboard API on Drobo 5N2 NAS version 4.0.5-13.28...
Critical
Unreviewed
CVE-2018-14708
was published
May 14, 2022
On BIG-IP 14.1.0-14.1.0.1, TMM may restart and produce a core file when validating SSL...
Critical
Unreviewed
CVE-2019-6592
was published
May 14, 2022
The Kubernetes integration in GitLab Enterprise Edition 11.x before 11.2.8, 11.3.x before 11.3.9,...
Critical
Unreviewed
CVE-2018-18843
was published
May 14, 2022
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free...
Critical
Unreviewed
CVE-2018-7053
was published
May 14, 2022
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a...
Critical
Unreviewed
CVE-2019-9037
was published
May 14, 2022
WebAccess/SCADA, Version 8.3. The software does not properly sanitize its inputs for SQL commands.
Critical
Unreviewed
CVE-2019-6523
was published
May 14, 2022
Improper input validation can lead RW access to secure subsystem from HLOS in Snapdragon Auto,...
Critical
Unreviewed
CVE-2018-11932
was published
May 14, 2022
Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.
Critical
Unreviewed
CVE-2019-5882
was published
May 14, 2022
The Python CGI scripts in PWS in Imperva SecureSphere 13.0.10, 13.1.10, and 13.2.10 allow remote...
Critical
Unreviewed
CVE-2018-19646
was published
May 14, 2022
idreamsoft iCMS 7.0.13 allows admincp.php?app=files ../ Directory Traversal via the udir...
Critical
Unreviewed
CVE-2019-7160
was published
May 14, 2022
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a...
Critical
Unreviewed
CVE-2019-9030
was published
May 14, 2022
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a...
Critical
Unreviewed
CVE-2019-9033
was published
May 14, 2022
An issue was discovered in baigo CMS 2.1.1. There is a vulnerability that allows remote attackers...
Critical
Unreviewed
CVE-2019-9227
was published
May 14, 2022
SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL Injection attacks against...
Critical
Unreviewed
CVE-2018-7033
was published
May 14, 2022
A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library,...
Critical
Unreviewed
CVE-2018-12407
was published
May 14, 2022
SQL injection vulnerability in core services in Intel Security McAfee ePolicy Orchestrator (ePO)...
Critical
Unreviewed
CVE-2016-8027
was published
May 14, 2022
There is an invalid free in ReadImage in input-bmp.ci that leads to a Segmentation fault in sam2p...
Critical
Unreviewed
CVE-2018-7554
was published
May 14, 2022
ProTip!
Advisories are also available from the
GraphQL API