GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,339
Erlang
31
GitHub Actions
22
Go
2,099
Maven
5,000+
npm
3,763
NuGet
678
pip
3,448
Pub
12
RubyGems
892
Rust
883
Swift
37
Unreviewed advisories
All unreviewed
5,000+
4,717 advisories
Filter by severity
Use-after-free vulnerability in the js::PreliminaryObjectArray::sweep function in Mozilla Firefox...
High
Unreviewed
CVE-2016-5255
was published
May 17, 2022
A use after free in the Linux kernel File System notify functionality was found in the way user...
High
Unreviewed
CVE-2022-1998
was published
Jun 10, 2022
Use after free vulnerability exists in the simulator module contained in the graphic editor 'V...
High
Unreviewed
CVE-2022-29522
was published
Jun 15, 2022
A use-after-free vulnerability exists in the pushMuxer CreatePushThread functionality of Anker...
High
Unreviewed
CVE-2021-21941
was published
May 24, 2022
Possible use after free due to lack of null check of DRM file status after file structure is...
High
Unreviewed
CVE-2021-30334
was published
Jun 15, 2022
kernel event may contain unexpected content which is not generated by NPU software in...
High
Unreviewed
CVE-2022-22068
was published
Jun 15, 2022
Memory corruption in audio due to use after free while managing buffers from internal cache in...
High
Unreviewed
CVE-2022-22090
was published
Jun 15, 2022
Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Use-After-Free vulnerability...
High
Unreviewed
CVE-2022-28842
was published
Jun 16, 2022
In rcu_cblist_dequeue of rcu_segcblist.c, there is a possible use-after-free due to improper...
High
Unreviewed
CVE-2022-20153
was published
Jun 16, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6979
was published
May 17, 2022
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to heap use-after-free via filters/dmx_m2ts.c...
High
Unreviewed
CVE-2022-47093
was published
Jan 5, 2023
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6952
was published
May 17, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6964
was published
May 17, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6949
was published
May 17, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6969
was published
May 17, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6971
was published
May 17, 2022
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10...
High
Unreviewed
CVE-2017-2471
was published
May 17, 2022
Possible use after free when process shell memory is freed using IOCTL munmap call and process...
High
Unreviewed
CVE-2022-22071
was published
Jun 15, 2022
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after...
Moderate
Unreviewed
CVE-2016-9373
was published
May 17, 2022
Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by a Use...
High
Unreviewed
CVE-2022-30648
was published
Jun 16, 2022
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by a Use-After...
High
Unreviewed
CVE-2022-30655
was published
Jun 17, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6962
was published
May 17, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6968
was published
May 17, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6988
was published
May 17, 2022
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat...
Critical
Unreviewed
CVE-2016-6961
was published
May 17, 2022
ProTip!
Advisories are also available from the
GraphQL API