GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,870
Erlang
36
GitHub Actions
36
Go
2,493
Maven
5,000+
npm
4,126
NuGet
735
pip
3,943
Pub
12
RubyGems
945
Rust
1,021
Swift
39
Unreviewed advisories
All unreviewed
5,000+
921 advisories
Filter by severity
By using a link with <code>rel="localization"</code> a use-after-free could have been triggered...
Moderate
Unreviewed
CVE-2022-28282
was published
Dec 22, 2022
In unusual circumstances, an individual thread may outlive the thread's manager during shutdown....
Moderate
Unreviewed
CVE-2022-26385
was published
Dec 22, 2022
Freeing arbitrary <code>nsIInputStream</code>'s on a different thread than creation could have...
Moderate
Unreviewed
CVE-2022-45405
was published
Dec 22, 2022
Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a...
Moderate
Unreviewed
CVE-2022-40960
was published
Dec 22, 2022
A missing check related to tex units could have led to a use-after-free and potentially...
Moderate
Unreviewed
CVE-2022-46880
was published
Dec 22, 2022
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after...
Moderate
Unreviewed
CVE-2016-9373
was published
May 17, 2022
Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows...
Moderate
Unreviewed
CVE-2016-6265
was published
May 14, 2022
epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6...
Moderate
Unreviewed
CVE-2016-7180
was published
May 17, 2022
sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does...
Moderate
Unreviewed
CVE-2014-4653
was published
May 13, 2022
The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the...
Moderate
Unreviewed
CVE-2014-4654
was published
May 13, 2022
A race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad...
Moderate
Unreviewed
CVE-2024-4418
was published
May 8, 2024
A Use After Free vulnerability in command processing of Juniper Networks Junos OS on MX Series...
Moderate
Unreviewed
CVE-2024-30378
was published
Apr 16, 2024
arch/x86/kernel/ptrace.c in the Linux kernel before 2.6.25.10 on the x86_64 platform leaks...
Moderate
Unreviewed
CVE-2008-3077
was published
May 1, 2022
In the Linux kernel, the following vulnerability has been resolved:
nvmet: fix a use-after-free
...
Moderate
Unreviewed
CVE-2022-48697
was published
May 3, 2024
Use after free in Windows Win32K - GRFX allows an authorized attacker to elevate privileges locally.
Moderate
Unreviewed
CVE-2025-26681
was published
Apr 8, 2025
Windows TCP/IP Information Disclosure Vulnerability
Moderate
Unreviewed
CVE-2023-38160
was published
Sep 12, 2023
In the Linux kernel, the following vulnerability has been resolved:
mlxsw: spectrum_acl_tcam:...
Moderate
Unreviewed
CVE-2024-35853
was published
May 17, 2024
In the Linux kernel, the following vulnerability has been resolved:
smb: client: fix potential...
Moderate
Unreviewed
CVE-2024-35865
was published
May 19, 2024
Memory corruption while processing multiple IOCTL calls from HLOS to DSP.
Moderate
Unreviewed
CVE-2024-49848
was published
Apr 7, 2025
Memory corruption while processing IOCTL calls to add route entry in the HW.
Moderate
Unreviewed
CVE-2024-45544
was published
Apr 7, 2025
Memory corruption while invoking IOCTL map buffer request from userspace.
Moderate
Unreviewed
CVE-2024-45540
was published
Apr 7, 2025
rust-openssl Use-After-Free in `Md::fetch` and `Cipher::fetch`
Moderate
GHSA-4fcv-w3qc-ppgg
was published
for
openssl
(Rust)
Apr 4, 2025
In the Linux kernel, the following vulnerability has been resolved:
phy: ti: tusb1210: Resolve...
Moderate
Unreviewed
CVE-2024-35986
was published
May 20, 2024
In the Linux kernel, the following vulnerability has been resolved:
net: ll_temac: Make sure to...
Moderate
Unreviewed
CVE-2021-47224
was published
May 21, 2024
In the Linux kernel, the following vulnerability has been resolved:
bpf: Fix racing between...
Moderate
Unreviewed
CVE-2024-26737
was published
Apr 3, 2024
ProTip!
Advisories are also available from the
GraphQL API