GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,298
Erlang
31
GitHub Actions
21
Go
2,063
Maven
5,000+
npm
3,744
NuGet
668
pip
3,424
Pub
12
RubyGems
892
Rust
876
Swift
36
Unreviewed advisories
All unreviewed
5,000+
532 advisories
Filter by severity
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before...
Critical
Unreviewed
CVE-2016-1011
was published
May 14, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before...
Critical
Unreviewed
CVE-2016-1013
was published
May 14, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20...
Critical
Unreviewed
CVE-2016-0984
was published
May 17, 2022
In all Qualcomm products with Android releases from CAF using the Linux kernel, in function...
Critical
Unreviewed
CVE-2017-7364
was published
May 17, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before...
Critical
Unreviewed
CVE-2016-1031
was published
May 17, 2022
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
Critical
Unreviewed
CVE-2022-0559
was published
Feb 17, 2022
Use after free in Site isolation in Google Chrome prior to 97.0.4692.99 allowed a remote attacker...
Critical
Unreviewed
CVE-2022-0290
was published
Feb 15, 2022
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in...
Critical
Unreviewed
CVE-2022-25139
was published
Feb 15, 2022
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
Critical
Unreviewed
CVE-2022-0139
was published
Feb 9, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before...
Critical
Unreviewed
CVE-2016-0991
was published
May 17, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before...
Critical
Unreviewed
CVE-2016-0988
was published
May 17, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before...
Critical
Unreviewed
CVE-2016-6923
was published
May 14, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before...
Critical
Unreviewed
CVE-2016-6927
was published
May 14, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before...
Critical
Unreviewed
CVE-2016-6925
was published
May 14, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before...
Critical
Unreviewed
CVE-2016-4272
was published
May 14, 2022
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before...
Critical
Unreviewed
CVE-2016-6926
was published
May 14, 2022
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017...
Critical
Unreviewed
CVE-2019-7088
was published
May 24, 2022
Use-after-free vulnerability in OpenSMTPD before 5.7.2 allows remote attackers to cause a denial...
Critical
Unreviewed
CVE-2015-7687
was published
May 17, 2022
Use-after-free vulnerability in bitlbee-libpurple before 3.5 allows remote servers to cause a...
Critical
Unreviewed
CVE-2016-10188
was published
May 17, 2022
Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before...
Critical
Unreviewed
CVE-2016-9137
was published
May 17, 2022
An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could...
Critical
Unreviewed
CVE-2017-10966
was published
May 17, 2022
Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and...
Critical
Unreviewed
CVE-2019-7096
was published
May 24, 2022
Creolabs Gravity Version: 1.0 Use-After-Free Possible code execution. An example of a Heap-Use...
Critical
Unreviewed
CVE-2017-1000172
was published
May 17, 2022
An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions. An exploitable...
Critical
Unreviewed
CVE-2017-11304
was published
May 17, 2022
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the...
Critical
Unreviewed
CVE-2017-11006
was published
May 17, 2022
ProTip!
Advisories are also available from the
GraphQL API