GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,293
Erlang
31
GitHub Actions
21
Go
2,061
Maven
5,000+
npm
3,744
NuGet
668
pip
3,423
Pub
12
RubyGems
892
Rust
875
Swift
36
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
2,422 advisories
Filter by severity
In prepare_to_draw_into_mask of SkBlurMaskFilterImpl.cpp, there is a possible heap overflow due...
High
Unreviewed
CVE-2024-43767
was published
Jan 3, 2025
In construct_transaction_from_cmd of lwis_ioctl.c, there is a possible out of bounds write due to...
High
Unreviewed
CVE-2024-47032
was published
Jan 3, 2025
Matthias-Wandel/jhead jhead 3.06 is vulnerable to Buffer Overflow via shellescape(), jhead.c,...
Critical
Unreviewed
CVE-2022-28550
was published
Jun 13, 2023
A potential security vulnerability has been identified for certain HP multifunction printers ...
Critical
Unreviewed
CVE-2023-1329
was published
Jun 14, 2023
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will...
High
Unreviewed
CVE-2022-48501
was published
Jun 19, 2023
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Fix a...
High
Unreviewed
CVE-2024-27045
was published
May 1, 2024
home 5G HR02, Wi-Fi STATION SH-52B, and Wi-Fi STATION SH-54C contain a buffer overflow...
Moderate
Unreviewed
CVE-2024-47864
was published
Dec 23, 2024
Buffer overflow in Microsoft Office 2003 SP3 and Office 2011 for Mac allows remote attackers to...
High
Unreviewed
CVE-2013-1331
was published
May 14, 2022
The HP Linux Imaging and Printing (HPLIP) software may potentially be affected by memory buffer...
Moderate
Unreviewed
CVE-2020-6923
was published
Dec 19, 2024
In the MTK_FLP_MSG_HAL_DIAG_REPORT_DATA_NTF handler of flp2hal_-
interface.c, there is a...
High
Unreviewed
CVE-2018-9403
was published
Dec 5, 2024
In multiple functions of gl_proc.c, there is a buffer overwrite due to a missing bounds check....
High
Unreviewed
CVE-2018-9402
was published
Dec 5, 2024
In reboot_block_command of htc reboot_block driver, there is a possible
stack buffer overflow...
Moderate
Unreviewed
CVE-2018-9386
was published
Dec 6, 2024
Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to...
High
Unreviewed
CVE-2007-5659
was published
May 1, 2022
Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute...
High
Unreviewed
CVE-2010-2572
was published
May 14, 2022
Buffer overflow in Microsoft Word in Office 2000 SP3, Office XP SP3, Office 2003 Sp1 and SP2, and...
High
Unreviewed
CVE-2006-2492
was published
May 1, 2022
In handle_app_cur_val_response of dtif_rc.cc, there is a possible stack buffer overflow due to a...
High
Unreviewed
CVE-2018-9418
was published
Dec 3, 2024
A denial-of-service vulnerability exists in the Rockwell Automation Power Monitor 1000. The...
Critical
Unreviewed
CVE-2024-12373
was published
Dec 18, 2024
In multiple functions of multiple files, there is a possible way to make the device unusable due...
Moderate
Unreviewed
CVE-2023-21143
was published
Jun 15, 2023
In multiple functions of JobStore.java, there is a possible way to cause a crash on startup due...
Moderate
Unreviewed
CVE-2023-21136
was published
Jun 15, 2023
In onCreate of NotificationAccessSettings.java, there is a possible failure to persist...
High
Unreviewed
CVE-2023-21135
was published
Jun 15, 2023
Buffer Overflow vulnerability in Open Robotics Robotic Operating System 2 (ROS2) navigation2-...
High
Unreviewed
CVE-2024-30962
was published
Dec 6, 2024
Buffer Overflow vulnerability in radarorg radare2 v.5.8.8 allows an attacker to execute arbitrary...
Critical
Unreviewed
CVE-2024-29646
was published
Dec 18, 2024
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble version was discovered to contain...
High
Unreviewed
CVE-2024-38922
was published
Dec 7, 2024
A Stack overflow vulnerability in D-Link DCS-932L REVB_FIRMWARE_2.18.01 allows attackers to cause...
Moderate
Unreviewed
CVE-2024-37606
was published
Dec 17, 2024
A maliciously crafted DWFX file, when parsed through Autodesk Navisworks, can force a Memory...
High
Unreviewed
CVE-2024-12194
was published
Dec 17, 2024
ProTip!
Advisories are also available from the
GraphQL API