GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,360
Erlang
33
GitHub Actions
22
Go
2,127
Maven
5,000+
npm
3,793
NuGet
683
pip
3,471
Pub
12
RubyGems
894
Rust
894
Swift
38
Unreviewed advisories
All unreviewed
5,000+
3,189 advisories
Filter by severity
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6...
Moderate
Unreviewed
CVE-2011-1752
was published
May 13, 2022
The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote...
Moderate
Unreviewed
CVE-2017-6415
was published
May 13, 2022
The ohci_bus_start function in the USB OHCI emulation support (hw/usb/hcd-ohci.c) in QEMU allows...
Moderate
Unreviewed
CVE-2016-2391
was published
May 13, 2022
The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16...
Moderate
Unreviewed
CVE-2018-10322
was published
May 13, 2022
LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference...
High
Unreviewed
CVE-2018-20024
was published
May 13, 2022
An issue was discovered in Exempi through 2.4.4. XMPFiles/source/FormatSupport/WEBP_Support.cpp...
Moderate
Unreviewed
CVE-2018-7731
was published
May 13, 2022
A NULL Pointer Dereference of CWE-476 exists in quassel version 0.12.4 in the quasselcore void...
High
Unreviewed
CVE-2018-1000179
was published
May 13, 2022
The lexer_process_char_literal function in jerry-core/parser/js/js-lexer.c in JerryScript 1.0...
High
Unreviewed
CVE-2017-9250
was published
May 13, 2022
PgBouncer before 1.5.5 allows remote attackers to cause a denial of service (NULL pointer...
High
Unreviewed
CVE-2015-4054
was published
May 13, 2022
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was...
High
Unreviewed
CVE-2019-10901
was published
May 13, 2022
The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not...
High
Unreviewed
CVE-2018-1094
was published
May 13, 2022
QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation...
Moderate
Unreviewed
CVE-2017-9503
was published
May 13, 2022
QEMU (aka Quick Emulator) built with the USB EHCI emulation support is vulnerable to a null...
Moderate
Unreviewed
CVE-2016-2198
was published
May 13, 2022
asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the...
Moderate
Unreviewed
CVE-2018-16517
was published
May 13, 2022
QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows...
Moderate
Unreviewed
CVE-2017-12809
was published
May 13, 2022
QEMU (aka Quick Emulator) built with the TPR optimization for 32-bit Windows guests support is...
Moderate
Unreviewed
CVE-2016-1922
was published
May 13, 2022
QEMU (aka Quick Emulator) built with an IDE AHCI emulation support is vulnerable to a null...
Moderate
Unreviewed
CVE-2016-2197
was published
May 13, 2022
The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows...
Moderate
Unreviewed
CVE-2014-3469
was published
May 13, 2022
ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a...
High
Unreviewed
CVE-2016-7132
was published
May 13, 2022
ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a...
High
Unreviewed
CVE-2016-7131
was published
May 13, 2022
All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the...
Moderate
Unreviewed
CVE-2018-1050
was published
May 13, 2022
Xen in the Linux kernel, when running a guest on a host without hardware assisted paging (HAP),...
Moderate
Unreviewed
CVE-2011-2519
was published
May 13, 2022
An issue was discovered in FreeType 2 through 2.9. A NULL pointer dereference in the...
Moderate
Unreviewed
CVE-2018-6942
was published
May 13, 2022
A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3...
Moderate
Unreviewed
CVE-2018-7456
was published
May 13, 2022
The pkinit_check_kdc_pkid function in plugins/preauth/pkinit/pkinit_crypto_openssl.c in the...
Moderate
Unreviewed
CVE-2013-1415
was published
May 13, 2022
ProTip!
Advisories are also available from the
GraphQL API