GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,279
Erlang
31
GitHub Actions
21
Go
2,056
Maven
5,000+
npm
3,740
NuGet
668
pip
3,421
Pub
12
RubyGems
891
Rust
873
Swift
36
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
98 advisories
Filter by severity
A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers...
Moderate
Unreviewed
CVE-2022-3707
was published
Mar 7, 2023
In audio, there is a possible memory corruption due to a logic error. This could lead to local...
Moderate
Unreviewed
CVE-2022-32614
was published
Nov 9, 2022
A double-free vulnerability exists in the web interface /action/ipcamSetParamPost functionality...
Moderate
Unreviewed
CVE-2022-32574
was published
Oct 25, 2022
A vulnerability was found in Linux Kernel. It has been rated as problematic. Affected by this...
Moderate
Unreviewed
CVE-2022-3595
was published
Oct 19, 2022
There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1
Moderate
Unreviewed
CVE-2022-2519
was published
Sep 1, 2022
HiCOS’ client-side citizen certificate component has a double free vulnerability. An...
Moderate
Unreviewed
CVE-2022-32962
was published
Jul 21, 2022
rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4 has a double free.
Moderate
Unreviewed
CVE-2022-34495
was published
Jun 27, 2022
rpmsg_virtio_add_ctrl_dev in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4...
Moderate
Unreviewed
CVE-2022-34494
was published
Jun 27, 2022
In ccu, there is a possible memory corruption due to a double free. This could lead to local...
Moderate
Unreviewed
CVE-2022-21758
was published
Jun 7, 2022
An improper error handling in Mediatek RRC Protocol stack prior to SMR Oct-2021 Release 1 allows...
Moderate
Unreviewed
CVE-2021-25477
was published
May 24, 2022
A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for the Cisco Video...
Moderate
Unreviewed
CVE-2021-34734
was published
May 24, 2022
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization ...
Moderate
Unreviewed
CVE-2021-34333
was published
May 24, 2022
A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was...
Moderate
Unreviewed
CVE-2021-3564
was published
May 24, 2022
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file...
Moderate
Unreviewed
CVE-2021-32613
was published
May 24, 2022
A Double Free vulnerability in the software forwarding interface daemon (sfid) process of Juniper...
Moderate
Unreviewed
CVE-2021-0271
was published
May 24, 2022
Two threads call one or both functions concurrently leading to corruption of pointers and...
Moderate
Unreviewed
CVE-2020-11231
was published
May 24, 2022
The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33,...
Moderate
Unreviewed
CVE-2021-27645
was published
May 24, 2022
A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory...
Moderate
Unreviewed
CVE-2021-3407
was published
May 24, 2022
There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). There is a lack...
Moderate
Unreviewed
CVE-2021-22303
was published
May 24, 2022
In DrmManagerService::~DrmManagerService() of DrmManagerService.cpp, there is a possible memory...
Moderate
Unreviewed
CVE-2020-0483
was published
May 24, 2022
A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU...
Moderate
Unreviewed
CVE-2020-16590
was published
May 24, 2022
Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory...
Moderate
Unreviewed
CVE-2020-15710
was published
May 24, 2022
In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan...
Moderate
Unreviewed
CVE-2020-17498
was published
May 24, 2022
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused...
Moderate
Unreviewed
CVE-2020-16217
was published
May 24, 2022
net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c...
Moderate
Unreviewed
CVE-2019-20892
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API