GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,272
Erlang
31
GitHub Actions
21
Go
2,047
Maven
5,000+
npm
3,739
NuGet
668
pip
3,415
Pub
12
RubyGems
891
Rust
868
Swift
36
Unreviewed advisories
All unreviewed
5,000+
822 advisories
Filter by severity
In Camera Provider HAL, there is a possible memory corruption due to a use after free. This could...
Moderate
Unreviewed
CVE-2022-20306
was published
Aug 13, 2022
Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to...
Moderate
Unreviewed
CVE-2019-13720
was published
May 24, 2022
An issue was discovered in yasm version 1.3.0. There is a use-after-free in pp_getline() in...
Moderate
Unreviewed
CVE-2021-33467
was published
Jul 27, 2022
An issue was discovered in yasm version 1.3.0. There is a use-after-free in error() in modules...
Moderate
Unreviewed
CVE-2021-33468
was published
Jul 27, 2022
An issue was discovered in yasm version 1.3.0. There is a use-after-free in...
Moderate
Unreviewed
CVE-2021-33462
was published
Jul 27, 2022
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote...
Moderate
Unreviewed
CVE-2020-6457
was published
May 24, 2022
epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6...
Moderate
Unreviewed
CVE-2016-7180
was published
May 17, 2022
Use after free in media in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had...
Moderate
Unreviewed
CVE-2020-6466
was published
May 24, 2022
jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if...
Moderate
Unreviewed
CVE-2020-15389
was published
May 24, 2022
Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote...
Moderate
Unreviewed
CVE-2020-6462
was published
May 24, 2022
Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote...
Moderate
Unreviewed
CVE-2020-6465
was published
May 24, 2022
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who...
Moderate
Unreviewed
CVE-2020-6461
was published
May 24, 2022
Use after free in speech in Google Chrome prior to 83.0.4103.106 allowed a remote attacker to...
Moderate
Unreviewed
CVE-2020-6505
was published
May 24, 2022
PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric...
Moderate
Unreviewed
CVE-2020-15569
was published
May 24, 2022
An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in...
Moderate
Unreviewed
CVE-2022-47946
was published
Dec 24, 2022
Freeing arbitrary <code>nsIInputStream</code>'s on a different thread than creation could have...
Moderate
Unreviewed
CVE-2022-45405
was published
Dec 22, 2022
The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double...
Moderate
Unreviewed
CVE-2022-32317
was published
Jul 15, 2022
Information exposure in DSP services due to improper handling of freeing memory
Moderate
Unreviewed
CVE-2022-25722
was published
Jan 9, 2023
This vulnerability allows remote attackers to disclose sensitive information on vulnerable...
Moderate
Unreviewed
CVE-2019-6772
was published
May 24, 2022
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (nvidia.ko), where it...
Moderate
Unreviewed
CVE-2022-28192
was published
May 18, 2022
This vulnerability allows remote attackers to disclose sensitive information on vulnerable...
Moderate
Unreviewed
CVE-2019-6771
was published
May 24, 2022
Use after free in media in Google Chrome prior to 78.0.3904.70 allowed a remote attacker who had...
Moderate
Unreviewed
CVE-2019-13699
was published
May 24, 2022
This vulnerability allows remote attackers to disclose sensitive information on vulnerable...
Moderate
Unreviewed
CVE-2019-6770
was published
May 24, 2022
A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the...
Moderate
Unreviewed
CVE-2019-0196
was published
May 24, 2022
This vulnerability allows remote attackers to disclose sensitive information on vulnerable...
Moderate
Unreviewed
CVE-2019-6773
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API