GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,870
Erlang
36
GitHub Actions
36
Go
2,493
Maven
5,000+
npm
4,126
NuGet
735
pip
3,943
Pub
12
RubyGems
945
Rust
1,021
Swift
39
Unreviewed advisories
All unreviewed
5,000+
557 advisories
Filter by severity
OpenSynergy BlueSDK (aka Blue SDK) through 6.x has a Use-After-Free. The specific flaw exists...
Critical
Unreviewed
CVE-2024-45434
was published
Sep 12, 2025
Pixar OpenUSD Sdf_PathNode Module Use-After-Free Vulnerability Leading to Potential Remote Code Execution
Critical
GHSA-58p5-r2f6-g2cj
was published
for
usd-core
(pip)
Sep 4, 2025
A use-after-free vulnerability exists in the coap_delete_pdu_lkd function within coap_pdu.c of...
Critical
Unreviewed
CVE-2025-50518
was published
Aug 14, 2025
In rfc_check_send_cmd of rfc_utils.cc, there is a possible way to execute arbitrary code due to a...
Critical
Unreviewed
CVE-2025-22408
was published
Aug 27, 2025
In process_service_search_attr_req of sdp_server.cc, there is a possible way to execute arbitrary...
Critical
Unreviewed
CVE-2025-0075
was published
Aug 27, 2025
In process_service_attr_rsp of sdp_discovery.cc, there is a possible way to execute arbitrary...
Critical
Unreviewed
CVE-2025-0074
was published
Aug 27, 2025
In sdp_snd_service_search_req of sdp_discovery.cc, there is a possible way to execute arbitrary...
Critical
Unreviewed
CVE-2025-22403
was published
Aug 27, 2025
A use-after-free issue was addressed by removing the vulnerable code. This issue is fixed in...
Critical
Unreviewed
CVE-2025-43222
was published
Jul 30, 2025
There is a possible UAF due to a logic error in the code. This could lead to local escalation of...
Critical
Unreviewed
CVE-2024-47040
was published
Dec 18, 2024
SoftEtherVPN 5.02.5187 is vulnerable to Use after Free in the Command.c file via the...
Critical
Unreviewed
CVE-2025-25568
was published
Mar 12, 2025
A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability...
Critical
Unreviewed
CVE-2025-6424
was published
Jun 26, 2025
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.
Critical
Unreviewed
CVE-2022-40674
was published
Sep 15, 2022
A vulnerability was found in Exim and classified as problematic. This issue affects the function...
Critical
Unreviewed
CVE-2022-3620
was published
Oct 21, 2022
Use-after-free in actix-codec
Critical
CVE-2020-35902
was published
for
actix-codec
(Rust)
Aug 25, 2021
Use after free in actix-utils
Critical
CVE-2020-35898
was published
for
actix-utils
(Rust)
Aug 25, 2021
The BT Hfp Client module has a Use-After-Free (UAF) vulnerability.Successful exploitation of this...
Critical
Unreviewed
CVE-2022-38983
was published
Oct 14, 2022
A double-free condition exists in contrib/shpsort.c of shapelib 1.5.0 and older releases. This...
Critical
Unreviewed
CVE-2022-0699
was published
Oct 17, 2022
Microsoft Security Advisory CVE-2024-35264 | .NET Remote Code Execution Vulnerability
Critical
CVE-2024-35264
was published
for
Microsoft.AspNetCore.App.Runtime.linux-arm
(NuGet)
Jul 9, 2024
A use-after-free issue was addressed with improved memory management. This issue is fixed in...
Critical
Unreviewed
CVE-2025-24252
was published
Apr 29, 2025
ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read...
Critical
Unreviewed
CVE-2017-17499
was published
May 13, 2022
Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32.
Critical
Unreviewed
CVE-2015-6673
was published
May 13, 2022
ext/standard/var_unserializer.re in PHP 7.0.x through 7.0.22 and 7.1.x through 7.1.8 is prone to...
Critical
Unreviewed
CVE-2017-12932
was published
May 14, 2022
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10...
Critical
Unreviewed
CVE-2017-2518
was published
May 13, 2022
In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before build 14.2.1180.3160, and 16...
Critical
Unreviewed
CVE-2017-8895
was published
May 13, 2022
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free...
Critical
Unreviewed
CVE-2017-3059
was published
May 14, 2022
ProTip!
Advisories are also available from the
GraphQL API