GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,189
Erlang
31
GitHub Actions
19
Go
1,985
Maven
5,000+
npm
3,701
NuGet
657
pip
3,326
Pub
11
RubyGems
882
Rust
836
Swift
35
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
2,938 advisories
Filter by severity
An issue was discovered in the Arm Mali GPU Kernel Driver. There is a use-after-free. A non...
High
Unreviewed
CVE-2022-46891
was published
Jan 17, 2023
Use After Free in GitHub repository gpac/gpac prior to 2.3.0-DEV.
High
Unreviewed
CVE-2023-0358
was published
Jan 18, 2023
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before...
High
Unreviewed
CVE-2016-4222
was published
May 14, 2022
Use-after-free vulnerability in the Transform object implementation in Adobe Flash Player before...
High
Unreviewed
CVE-2016-1016
was published
May 14, 2022
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free...
High
Unreviewed
CVE-2018-4932
was published
May 14, 2022
Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4...
High
Unreviewed
CVE-2022-25325
was published
Mar 11, 2022
Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4...
High
Unreviewed
CVE-2022-25230
was published
Mar 11, 2022
A use after free vulnerability was discovered in PDFTron SDK version 9.2.0. A crafted PDF can...
High
Unreviewed
CVE-2022-24960
was published
Mar 11, 2022
In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free...
High
Unreviewed
CVE-2021-39698
was published
Mar 17, 2022
Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a...
High
Unreviewed
CVE-2021-4064
was published
Dec 24, 2021
Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a...
High
Unreviewed
CVE-2021-4067
was published
Dec 24, 2021
Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to...
High
Unreviewed
CVE-2021-4053
was published
Dec 24, 2021
Use after free in file API in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who...
High
Unreviewed
CVE-2021-4057
was published
Dec 24, 2021
Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who...
High
Unreviewed
CVE-2021-4052
was published
Dec 24, 2021
Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote...
High
Unreviewed
CVE-2021-4063
was published
Dec 24, 2021
A use after free issue was addressed with improved memory management. This issue is fixed in...
High
Unreviewed
CVE-2022-22669
was published
Mar 19, 2022
A use after free issue was addressed with improved memory management. This issue is fixed in iOS...
High
Unreviewed
CVE-2022-22667
was published
Mar 19, 2022
Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to...
High
Unreviewed
CVE-2021-4065
was published
Dec 24, 2021
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS...
High
Unreviewed
CVE-2022-22614
was published
Mar 19, 2022
A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when...
High
Unreviewed
CVE-2021-3748
was published
Mar 24, 2022
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS...
High
Unreviewed
CVE-2022-22615
was published
Mar 19, 2022
Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to 5.6.6.
High
Unreviewed
CVE-2022-1031
was published
Mar 23, 2022
User after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.
High
Unreviewed
CVE-2022-1071
was published
Mar 27, 2022
Improper handling of multiple session supported by PVM backend can lead to use after free in...
High
Unreviewed
CVE-2021-35115
was published
Apr 2, 2022
In NFC, there is a possible memory corruption due to a use after free. This could lead to local...
High
Unreviewed
CVE-2021-39776
was published
Mar 31, 2022
ProTip!
Advisories are also available from the
GraphQL API