Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

259 advisories

Loading
openssl-src contains Double free after calling `PEM_read_bio_ex` High
CVE-2022-4450 was published for openssl-src (Rust) Feb 8, 2023
michaelkedar
Double free in glsl-layout High
CVE-2021-25902 was published for glsl-layout (Rust) Aug 25, 2021
Sudo before 1.9.13p2 has a double free in the per-command chroot feature. High Unreviewed
CVE-2023-27320 was published Feb 28, 2023
Double free in ordnung High
CVE-2020-35891 was published for ordnung (Rust) Aug 25, 2021
Double free in arenavec High
CVE-2021-29931 was published for arenavec (Rust) Aug 25, 2021
TensorFlow has double free in Fractional(Max/Avg)Pool High
CVE-2023-25801 was published for tensorflow (pip) Mar 24, 2023
dmc1778
ProTip! Advisories are also available from the GraphQL API