GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,189
Erlang
31
GitHub Actions
19
Go
1,985
Maven
5,000+
npm
3,701
NuGet
657
pip
3,326
Pub
11
RubyGems
882
Rust
836
Swift
35
Unreviewed advisories
All unreviewed
5,000+
460 advisories
Filter by severity
Adobe Animate version 20.5 (and earlier) is affected by a double free vulnerability when parsing...
High
Unreviewed
CVE-2020-9747
was published
May 24, 2022
Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to...
High
Unreviewed
CVE-2019-5797
was published
Sep 30, 2022
A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return...
High
Unreviewed
CVE-2020-36223
was published
May 24, 2022
There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). There is a lack...
Moderate
Unreviewed
CVE-2021-22303
was published
May 24, 2022
Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory...
Moderate
Unreviewed
CVE-2020-15710
was published
May 24, 2022
A possible double free or invalid memory access in audio driver while reading Speaker Protection...
High
Unreviewed
CVE-2020-11217
was published
May 24, 2022
Pointer variable which is freed is not cleared can result in memory corruption and leads to...
High
Unreviewed
CVE-2020-3685
was published
May 24, 2022
A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU...
Moderate
Unreviewed
CVE-2020-16590
was published
May 24, 2022
A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the...
High
Unreviewed
CVE-2020-36225
was published
May 24, 2022
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified...
High
Unreviewed
CVE-2019-19005
was published
May 24, 2022
In DrmManagerService::~DrmManagerService() of DrmManagerService.cpp, there is a possible memory...
Moderate
Unreviewed
CVE-2020-0483
was published
May 24, 2022
In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a...
High
Unreviewed
CVE-2021-3403
was published
May 24, 2022
A double free condition can occur when the device moves to suspend mode during secure playback in...
High
Unreviewed
CVE-2020-11246
was published
May 24, 2022
In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double...
Critical
Unreviewed
CVE-2021-0397
was published
May 24, 2022
Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto,...
Critical
Unreviewed
CVE-2022-25668
was published
Sep 3, 2022
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file...
Moderate
Unreviewed
CVE-2021-32613
was published
May 24, 2022
Two threads call one or both functions concurrently leading to corruption of pointers and...
Moderate
Unreviewed
CVE-2020-11231
was published
May 24, 2022
A Double Free vulnerability in the software forwarding interface daemon (sfid) process of Juniper...
Moderate
Unreviewed
CVE-2021-0271
was published
May 24, 2022
This vulnerability allows remote attackers to execute arbitrary code on affected installations of...
High
Unreviewed
CVE-2021-31449
was published
May 24, 2022
ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common...
Critical
Unreviewed
CVE-2021-28041
was published
May 24, 2022
In main of main.cpp, there is a possible memory corruption due to a double free. This could lead...
High
Unreviewed
CVE-2021-0392
was published
May 24, 2022
Double free in ICU in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to...
High
Unreviewed
CVE-2021-30535
was published
May 24, 2022
In memory management driver, there is a possible memory corruption due to a double free. This...
High
Unreviewed
CVE-2021-0498
was published
May 24, 2022
In FreeBSD 13.0-STABLE before n245050, 12.2-STABLE before r369525, 13.0-RC4 before p0, and 12.2...
High
Unreviewed
CVE-2021-29627
was published
May 24, 2022
In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the...
Critical
Unreviewed
CVE-2020-36318
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API