GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,333
Erlang
31
GitHub Actions
22
Go
2,095
Maven
5,000+
npm
3,762
NuGet
678
pip
3,447
Pub
12
RubyGems
892
Rust
882
Swift
37
Unreviewed advisories
All unreviewed
5,000+
4,709 advisories
Filter by severity
In ion_ioctl of ion-ioctl.c, there is a possible use after free due to improper locking. This...
High
Unreviewed
CVE-2021-39801
was published
Apr 13, 2022
nginx njs 0.7.2 is affected suffers from Use-after-free in njs_function_frame_alloc() when it try...
Critical
Unreviewed
CVE-2022-27007
was published
Apr 15, 2022
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component...
High
Unreviewed
CVE-2022-27455
was published
Apr 15, 2022
An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta...
Critical
Unreviewed
CVE-2017-2891
was published
May 13, 2022
A use-after-free vulnerability exists in the way MKVToolNix MKVINFO v25.0.0 handles the MKV ...
High
Unreviewed
CVE-2018-4022
was published
May 13, 2022
heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is...
Moderate
Unreviewed
CVE-2022-1444
was published
Apr 25, 2022
An exploitable memory corruption vulnerability exists in the Websocket protocol implementation of...
Critical
Unreviewed
CVE-2017-2922
was published
May 13, 2022
A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8. A...
High
Unreviewed
CVE-2017-2823
was published
May 13, 2022
A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can...
High
Unreviewed
CVE-2022-1734
was published
May 19, 2022
A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw...
Moderate
Unreviewed
CVE-2022-1195
was published
Apr 30, 2022
This vulnerability allows remote attackers to disclose sensitive information on vulnerable...
Moderate
Unreviewed
CVE-2019-6766
was published
May 24, 2022
An exploitable use after free vulnerability exists in the window function functionality of...
High
Unreviewed
CVE-2019-5018
was published
May 24, 2022
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to...
Critical
Unreviewed
CVE-2019-13224
was published
May 24, 2022
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where...
Moderate
Unreviewed
CVE-2020-1712
was published
May 24, 2022
A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex...
Moderate
Unreviewed
CVE-2020-16303
was published
May 24, 2022
spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly...
Critical
Unreviewed
CVE-2016-5771
was published
May 14, 2022
In PHP versions 7.2.x below 7.3.21, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing...
Moderate
Unreviewed
CVE-2020-7068
was published
May 24, 2022
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations...
High
Unreviewed
CVE-2019-6767
was published
May 24, 2022
Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6...
High
Unreviewed
CVE-2015-6831
was published
May 17, 2022
OpenSLP as used in VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202010401...
Critical
Unreviewed
CVE-2020-3992
was published
May 24, 2022
Fix a use-after-free bug in diesels Sqlite backend
Critical
CVE-2021-28305
was published
for
diesel
(Rust)
May 24, 2022
GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing...
High
Unreviewed
CVE-2021-3497
was published
May 24, 2022
Memory corruption in graphics due to use-after-free in graphics dispatcher logic in Snapdragon...
High
Unreviewed
CVE-2022-22077
was published
Oct 19, 2022
In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition....
High
Unreviewed
CVE-2021-0476
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API