GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,205
Erlang
31
GitHub Actions
19
Go
1,986
Maven
5,000+
npm
3,703
NuGet
661
pip
3,329
Pub
11
RubyGems
884
Rust
843
Swift
36
Unreviewed advisories
All unreviewed
5,000+
4,401 advisories
Filter by severity
An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...
Moderate
Unreviewed
CVE-2021-46141
was published
Jan 7, 2022
An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...
Moderate
Unreviewed
CVE-2021-46142
was published
Jan 7, 2022
Use After Free in libpulse-binding
High
CVE-2018-25027
was published
for
libpulse-binding
(Rust)
Jan 6, 2022
Use After Free in libpulse-binding
High
CVE-2018-25028
was published
for
libpulse-binding
(Rust)
Jan 6, 2022
Use After Free in tremor-script
Critical
CVE-2021-45701
was published
for
tremor-script
(Rust)
Jan 6, 2022
Use After Free in tremor-script
High
CVE-2021-45702
was published
for
tremor-script
(Rust)
Jan 6, 2022
Use after free in tcpslice triggers AddressSanitizer, no other confirmed impact.
Moderate
Unreviewed
CVE-2021-41043
was published
Jan 6, 2022
Possible use after free when process shell memory is freed using IOCTL call and process...
High
Unreviewed
CVE-2021-30337
was published
Jan 4, 2022
Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from...
Moderate
Unreviewed
CVE-2021-45944
was published
Jan 2, 2022
In WebKitGTK before 2.32.4, there is a use-after-free in WebCore::Frame::page, a different...
Moderate
Unreviewed
CVE-2021-45483
was published
Dec 26, 2021
In WebKitGTK before 2.32.4, there is a use-after-free in WebCore::ContainerNode::firstChild, a...
Moderate
Unreviewed
CVE-2021-45482
was published
Dec 26, 2021
Use after free in loader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to...
High
Unreviewed
CVE-2021-38005
was published
Dec 24, 2021
Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote...
High
Unreviewed
CVE-2021-38006
was published
Dec 24, 2021
ProTip!
Advisories are also available from the
GraphQL API