GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,286
Erlang
31
GitHub Actions
21
Go
2,058
Maven
5,000+
npm
3,742
NuGet
668
pip
3,423
Pub
12
RubyGems
892
Rust
875
Swift
36
Unreviewed advisories
All unreviewed
5,000+
483 advisories
Filter by severity
A double free issue was addressed with improved memory management. This issue is fixed in tvOS 14...
High
Unreviewed
CVE-2021-30703
was published
May 24, 2022
** DISPUTED ** gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through 2.3.2 has...
High
Unreviewed
CVE-2021-40145
was published
May 24, 2022
A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for the Cisco Video...
Moderate
Unreviewed
CVE-2021-34734
was published
May 24, 2022
A component of the Huawei smartphone has a Double Free vulnerability. Local attackers may exploit...
High
Unreviewed
CVE-2021-22386
was published
May 24, 2022
A component of the HarmonyOS has a Double Free vulnerability. Local attackers may exploit this...
High
Unreviewed
CVE-2021-22425
was published
May 24, 2022
hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls...
High
Unreviewed
CVE-2021-37159
was published
May 24, 2022
Memory corruption in key parsing and import function due to double freeing the same heap...
High
Unreviewed
CVE-2021-1888
was published
May 24, 2022
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization ...
Moderate
Unreviewed
CVE-2021-34333
was published
May 24, 2022
A Double Free vulnerability allows remote attackers to execute arbitrary code on PDF files within...
High
Unreviewed
CVE-2021-27033
was published
May 24, 2022
mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_free and obj_free).
High
Unreviewed
CVE-2020-36401
was published
May 24, 2022
GNU LibreDWG 0.12.3.4163 through 0.12.3.4191 has a double-free in bit_chain_free (called from...
High
Unreviewed
CVE-2021-36080
was published
May 24, 2022
Fluent Bit (aka fluent-bit) 1.7.0 through 1.7,4 has a double free in flb_free (called from...
Critical
Unreviewed
CVE-2021-36088
was published
May 24, 2022
Miniaudio 0.10.35 has a Double free vulnerability that could cause a buffer overflow in...
Critical
Unreviewed
CVE-2021-34184
was published
May 24, 2022
In memory management driver, there is a possible memory corruption due to a double free. This...
High
Unreviewed
CVE-2021-0528
was published
May 24, 2022
In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data....
High
Unreviewed
CVE-2021-0473
was published
May 24, 2022
In memory management driver, there is a possible memory corruption due to a double free. This...
High
Unreviewed
CVE-2021-0498
was published
May 24, 2022
A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was...
Moderate
Unreviewed
CVE-2021-3564
was published
May 24, 2022
Double free in ICU in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to...
High
Unreviewed
CVE-2021-30535
was published
May 24, 2022
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file...
Moderate
Unreviewed
CVE-2021-32613
was published
May 24, 2022
A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is...
Low
Unreviewed
CVE-2020-14354
was published
May 24, 2022
Double free in video due to lack of input buffer length check in Snapdragon Auto, Snapdragon...
Critical
Unreviewed
CVE-2021-1910
was published
May 24, 2022
This vulnerability allows remote attackers to execute arbitrary code on affected installations of...
High
Unreviewed
CVE-2021-31449
was published
May 24, 2022
There is a pointer double free vulnerability in some versions of CloudEngine 5800, CloudEngine...
High
Unreviewed
CVE-2021-22332
was published
May 24, 2022
A Double Free vulnerability in the software forwarding interface daemon (sfid) process of Juniper...
Moderate
Unreviewed
CVE-2021-0271
was published
May 24, 2022
Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux kernels, did not properly...
High
Unreviewed
CVE-2021-3492
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API