GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,354
Erlang
31
GitHub Actions
22
Go
2,120
Maven
5,000+
npm
3,779
NuGet
681
pip
3,460
Pub
12
RubyGems
892
Rust
888
Swift
38
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
1,617 advisories
Filter by severity
TiKV 6.1.2 allows remote attackers to cause a denial of service (fatal error) upon an attempt to...
High
Unreviewed
CVE-2023-30635
was published
Apr 14, 2023
GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service...
Moderate
Unreviewed
CVE-2023-1994
was published
Apr 13, 2023
A PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct...
High
Unreviewed
CVE-2022-0028
was published
Aug 11, 2022
On D-Link DIR-819 Firmware Version 1.06 Hardware Version A1 devices, it is possible to trigger a...
High
Unreviewed
CVE-2022-40946
was published
Apr 16, 2023
An issue found in Ego Studio SuperClean v.1.1.9 and v.1.1.5 allows an attacker to gain privileges...
Moderate
Unreviewed
CVE-2023-27652
was published
Apr 20, 2023
When Client or Server SSL profiles are configured on a Virtual Server, or DNSSEC signing...
High
Unreviewed
CVE-2025-21087
was published
Feb 5, 2025
When a BIG-IP message routing profile is configured on a virtual server, undisclosed traffic can...
High
Unreviewed
CVE-2025-20058
was published
Feb 5, 2025
Jerryscript commit 1a2c047 was discovered to contain a segmentation violation via the component...
Moderate
Unreviewed
CVE-2023-30408
was published
Apr 25, 2023
Jerryscript commit 1a2c047 was discovered to contain a segmentation violation via the component...
Moderate
Unreviewed
CVE-2023-30406
was published
Apr 25, 2023
Ribose RNP before 0.16.3 may hang when the input is malformed.
Moderate
Unreviewed
CVE-2023-29479
was published
Apr 24, 2023
Dell Storage Resource Manager, 4.9.0.0 and below, contain(s) a Session Fixation Vulnerability in...
Moderate
Unreviewed
CVE-2024-0157
was published
Apr 12, 2024
Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines()
method would not ...
High
Unreviewed
CVE-2024-12254
was published
Dec 6, 2024
There is a LOW severity vulnerability affecting CPython, specifically the
'http.cookies' standard...
High
Unreviewed
CVE-2024-7592
was published
Aug 19, 2024
Trustwave ModSecurity 3.0.5 through 3.0.8 before 3.0.9 allows a denial of service (worker crash...
High
Unreviewed
CVE-2023-28882
was published
Apr 28, 2023
A Regular Expression Denial of Service (ReDoS) vulnerability exists in the lunary-ai/lunary...
High
Unreviewed
CVE-2024-4148
was published
Jun 1, 2024
A vulnerability has been identified where a maliciously crafted message containing a specific...
High
Unreviewed
CVE-2023-28356
was published
May 12, 2023
A vulnerability, which was classified as problematic, was found in JoeyBling bootplus up to...
Moderate
Unreviewed
CVE-2025-0704
was published
Jan 24, 2025
In pushDynamicShortcut of ShortcutPackage.java, there is a possible way to get the device into a...
Moderate
Unreviewed
CVE-2023-20930
was published
May 16, 2023
In several functions of SnoozeHelper.java, there is a possible way to grant notifications access...
High
Unreviewed
CVE-2023-21110
was published
May 16, 2023
Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially...
High
Unreviewed
CVE-2019-9517
was published
May 24, 2022
Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a...
High
Unreviewed
CVE-2019-9518
was published
May 24, 2022
Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of...
High
Unreviewed
CVE-2019-9513
was published
May 24, 2022
Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of...
Moderate
Unreviewed
CVE-2019-9516
was published
May 24, 2022
Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial...
High
Unreviewed
CVE-2019-9515
was published
May 24, 2022
mp4v2 v2.1.2 was discovered to contain a memory leak via the class MP4BytesProperty.
Moderate
Unreviewed
CVE-2023-33720
was published
May 26, 2023
ProTip!
Advisories are also available from the
GraphQL API