GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,170
Erlang
30
GitHub Actions
19
Go
1,981
Maven
5,000+
npm
3,700
NuGet
656
pip
3,319
Pub
11
RubyGems
882
Rust
834
Swift
35
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
68 advisories
Filter by severity
A flaw was found in htmldoc in v1.9.12. Double-free in function pspdf_export(),in ps-pdf.cxx may...
Critical
Unreviewed
CVE-2021-23158
was published
Mar 17, 2022
Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension...
Critical
Unreviewed
CVE-2016-5772
was published
May 14, 2022
Memory corruption in video due to double free while parsing 3gp clip with invalid meta data atoms...
Critical
Unreviewed
CVE-2022-22086
was published
Jun 15, 2022
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation...
Critical
Unreviewed
CVE-2020-27794
was published
Aug 20, 2022
Creolabs Gravity version 1.0 is vulnerable to a Double Free in gravity_value resulting...
Critical
Unreviewed
CVE-2017-1000072
was published
May 17, 2022
In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of...
Critical
Unreviewed
CVE-2018-20961
was published
May 24, 2022
drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via...
Critical
Unreviewed
CVE-2019-15504
was published
May 24, 2022
Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have...
Critical
Unreviewed
CVE-2016-3177
was published
May 17, 2022
Double free vulnerability in the SplDoublyLinkedList::offsetSet function in ext/spl/spl_dllist.c...
Critical
Unreviewed
CVE-2016-3132
was published
May 17, 2022
Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of...
Critical
Unreviewed
CVE-2022-23459
was published
Aug 20, 2022
An issue was discovered in AdPlug 2.3.1. There are several double-free vulnerabilities in the...
Critical
Unreviewed
CVE-2018-17825
was published
May 13, 2022
Double free vulnerability in the storage module. Successful exploitation of this vulnerability...
Critical
Unreviewed
CVE-2022-39002
was published
Sep 17, 2022
Adobe Acrobat and Reader versions, 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017...
Critical
Unreviewed
CVE-2019-8044
was published
May 24, 2022
In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double...
Critical
Unreviewed
CVE-2021-0397
was published
May 24, 2022
Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto,...
Critical
Unreviewed
CVE-2022-25668
was published
Sep 3, 2022
ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common...
Critical
Unreviewed
CVE-2021-28041
was published
May 24, 2022
In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the...
Critical
Unreviewed
CVE-2020-36318
was published
May 24, 2022
Double free in video due to lack of input buffer length check in Snapdragon Auto, Snapdragon...
Critical
Unreviewed
CVE-2021-1910
was published
May 24, 2022
Miniaudio 0.10.35 has a Double free vulnerability that could cause a buffer overflow in...
Critical
Unreviewed
CVE-2021-34184
was published
May 24, 2022
In the standard library in Rust before 1.53.0, a double free can occur in the Vec::from_iter...
Critical
Unreviewed
CVE-2021-31162
was published
May 24, 2022
A double-free condition exists in contrib/shpsort.c of shapelib 1.5.0 and older releases. This...
Critical
Unreviewed
CVE-2022-0699
was published
Oct 17, 2022
An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall....
Critical
Unreviewed
CVE-2018-3985
was published
May 13, 2022
Double free vulnerability in the format printer in PHP 7.x before 7.0.1 allows remote attackers...
Critical
Unreviewed
CVE-2015-8880
was published
May 13, 2022
libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double...
Critical
Unreviewed
CVE-2018-16402
was published
May 13, 2022
An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in...
Critical
Unreviewed
CVE-2018-18751
was published
May 13, 2022
ProTip!
Advisories are also available from the
GraphQL API