GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,179
Erlang
31
GitHub Actions
19
Go
1,982
Maven
5,000+
npm
3,701
NuGet
656
pip
3,323
Pub
11
RubyGems
882
Rust
834
Swift
35
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
255 advisories
Filter by severity
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is...
High
Unreviewed
CVE-2024-47404
was published
Nov 5, 2024
In the Linux kernel, the following vulnerability has been resolved:
ext4: fix double brelse()...
High
Unreviewed
CVE-2024-49882
was published
Oct 21, 2024
In the Linux kernel, the following vulnerability has been resolved:
pinctrl: nuvoton: fix a...
High
Unreviewed
CVE-2024-50071
was published
Oct 29, 2024
In the Linux kernel, the following vulnerability has been resolved:
ext4: drop ppath from...
High
Unreviewed
CVE-2024-49983
was published
Oct 21, 2024
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: fix double...
High
Unreviewed
CVE-2024-49989
was published
Oct 21, 2024
In lwis_device_event_states_clear_locked of lwis_event.c, there is a possible privilege...
High
Unreviewed
CVE-2024-44098
was published
Oct 25, 2024
In the Linux kernel, the following vulnerability has been resolved:
driver core: bus: Fix double...
High
Unreviewed
CVE-2024-50055
was published
Oct 21, 2024
In the Linux kernel, the following vulnerability has been resolved:
firmware: arm_scmi: Fix...
High
Unreviewed
CVE-2024-49853
was published
Oct 21, 2024
Double free vulnerability in the Workstation service in Microsoft Windows allows remote...
High
Unreviewed
CVE-2009-1544
was published
May 2, 2022
Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability
High
Unreviewed
CVE-2024-43514
was published
Oct 8, 2024
Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z...
High
Unreviewed
CVE-2024-20498
was published
Oct 2, 2024
A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus,...
High
Unreviewed
CVE-2024-3446
was published
Apr 9, 2024
In the Linux kernel, the following vulnerability has been resolved:
misc: fastrpc: Fix double...
High
Unreviewed
CVE-2024-46741
was published
Sep 18, 2024
Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x...
High
Unreviewed
CVE-2014-0502
was published
May 14, 2022
In the Linux kernel, the following vulnerability has been resolved:
btrfs: fix a use-after-free...
High
Unreviewed
CVE-2024-46687
was published
Sep 13, 2024
In the Linux kernel, the following vulnerability has been resolved:
scsi: aacraid: Fix double...
High
Unreviewed
CVE-2024-46673
was published
Sep 13, 2024
Windows Graphics Component Elevation of Privilege Vulnerability
High
Unreviewed
CVE-2024-38247
was published
Sep 10, 2024
In the Linux kernel, the following vulnerability has been resolved:
stm class: Fix a double free...
High
Unreviewed
CVE-2024-38627
was published
Jun 21, 2024
In the Linux kernel, the following vulnerability has been resolved:
sched/core: Fix use-after...
High
Unreviewed
CVE-2022-48892
was published
Aug 21, 2024
In the Linux kernel, the following vulnerability has been resolved:
cifs: fix double free race...
High
Unreviewed
CVE-2022-48919
was published
Aug 22, 2024
In the Linux kernel, the following vulnerability has been resolved:
igbvf: fix double free in ...
High
Unreviewed
CVE-2021-47589
was published
Jun 19, 2024
In the Linux kernel, the following vulnerability has been resolved:
net: ethernet: lantiq_etop:...
High
Unreviewed
CVE-2024-41046
was published
Jul 29, 2024
In the Linux kernel, the following vulnerability has been resolved:
nvme: avoid double free...
High
Unreviewed
CVE-2024-41073
was published
Jul 29, 2024
In the Linux kernel, the following vulnerability has been resolved:
selinux: fix double free of...
High
Unreviewed
CVE-2022-48740
was published
Jun 20, 2024
Azure IoT SDK Remote Code Execution Vulnerability
High
Unreviewed
CVE-2024-38157
was published
Aug 13, 2024
ProTip!
Advisories are also available from the
GraphQL API