Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

557 advisories

Loading
Pixar OpenUSD Sdf_PathNode Module Use-After-Free Vulnerability Leading to Potential Remote Code Execution Critical
GHSA-58p5-r2f6-g2cj was published for usd-core (pip) Sep 4, 2025
bshyuunn
SoftEtherVPN 5.02.5187 is vulnerable to Use after Free in the Command.c file via the... Critical Unreviewed
CVE-2025-25568 was published Mar 12, 2025
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c. Critical Unreviewed
CVE-2022-40674 was published Sep 15, 2022
Use-after-free in actix-codec Critical
CVE-2020-35902 was published for actix-codec (Rust) Aug 25, 2021
AnonySE26
Use after free in actix-utils Critical
CVE-2020-35898 was published for actix-utils (Rust) Aug 25, 2021
AnonySE26
Microsoft Security Advisory CVE-2024-35264 | .NET Remote Code Execution Vulnerability Critical
CVE-2024-35264 was published for Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet) Jul 9, 2024
Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32. Critical Unreviewed
CVE-2015-6673 was published May 13, 2022
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free... Critical Unreviewed
CVE-2017-3059 was published May 14, 2022
ProTip! Advisories are also available from the GraphQL API