GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,176
Erlang
30
GitHub Actions
19
Go
1,981
Maven
5,000+
npm
3,701
NuGet
656
pip
3,319
Pub
11
RubyGems
882
Rust
834
Swift
35
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
98 advisories
Filter by severity
In gasket_free_coherent_memory_all of gasket_page_table.c, there is a possible memory corruption...
Moderate
Unreviewed
CVE-2021-39725
was published
Mar 17, 2022
servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free...
Moderate
Unreviewed
CVE-2017-9287
was published
May 13, 2022
Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after...
Moderate
Unreviewed
CVE-2020-6820
was published
May 24, 2022
In ccu, there is a possible memory corruption due to a double free. This could lead to local...
Moderate
Unreviewed
CVE-2022-21758
was published
Jun 7, 2022
rpmsg_virtio_add_ctrl_dev in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4...
Moderate
Unreviewed
CVE-2022-34494
was published
Jun 27, 2022
rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4 has a double free.
Moderate
Unreviewed
CVE-2022-34495
was published
Jun 27, 2022
Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and later allows remote attackers...
Moderate
Unreviewed
CVE-2015-8894
was published
May 17, 2022
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free)...
Moderate
Unreviewed
CVE-2014-9807
was published
May 17, 2022
HiCOS’ client-side citizen certificate component has a double free vulnerability. An...
Moderate
Unreviewed
CVE-2022-32962
was published
Jul 21, 2022
docker-credential-helpers before 0.6.3 has a double free in the List functions.
Moderate
Unreviewed
CVE-2019-1020014
was published
May 24, 2022
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused...
Moderate
Unreviewed
CVE-2020-16217
was published
May 24, 2022
A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.
Moderate
Unreviewed
CVE-2021-42778
was published
Apr 19, 2022
diplib v3.0.0 is vulnerable to Double Free.
Moderate
Unreviewed
CVE-2021-39432
was published
Nov 4, 2022
The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote...
Moderate
Unreviewed
CVE-2019-19943
was published
May 24, 2022
GNU patch through 2.7.6 contains a free(p_line[p_end]) Double Free vulnerability in the function...
Moderate
Unreviewed
CVE-2019-20633
was published
May 24, 2022
Double free issue in NPU due to lack of resource locking mechanism to avoid race condition in...
Moderate
Unreviewed
CVE-2019-14091
was published
May 24, 2022
There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). There is a lack...
Moderate
Unreviewed
CVE-2021-22303
was published
May 24, 2022
Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory...
Moderate
Unreviewed
CVE-2020-15710
was published
May 24, 2022
A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU...
Moderate
Unreviewed
CVE-2020-16590
was published
May 24, 2022
In DrmManagerService::~DrmManagerService() of DrmManagerService.cpp, there is a possible memory...
Moderate
Unreviewed
CVE-2020-0483
was published
May 24, 2022
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file...
Moderate
Unreviewed
CVE-2021-32613
was published
May 24, 2022
Two threads call one or both functions concurrently leading to corruption of pointers and...
Moderate
Unreviewed
CVE-2020-11231
was published
May 24, 2022
A Double Free vulnerability in the software forwarding interface daemon (sfid) process of Juniper...
Moderate
Unreviewed
CVE-2021-0271
was published
May 24, 2022
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization ...
Moderate
Unreviewed
CVE-2021-34333
was published
May 24, 2022
A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for the Cisco Video...
Moderate
Unreviewed
CVE-2021-34734
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API