Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.

94 advisories

Loading
In the Linux kernel, the following vulnerability has been resolved: um: Add winch to... Moderate Unreviewed
CVE-2024-39292 was published Jun 24, 2024
Double-free vulnerability in the RSMC module Impact: Successful exploitation of this... Moderate Unreviewed
CVE-2023-52383 was published May 14, 2024
Double-free vulnerability in the RSMC module Impact: Successful exploitation of this... Moderate Unreviewed
CVE-2023-52384 was published May 14, 2024
Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the... Moderate Unreviewed
CVE-2023-4256 was published Dec 21, 2023
Samsung Mobile Processor Exynos 2200 allows a GPU Double Free (issue 1 of 2). Moderate Unreviewed
CVE-2023-41911 was published Sep 28, 2023
Memory Corruption in Modem due to double free while parsing the PKCS15 sim files. Moderate Unreviewed
CVE-2023-21629 was published Jul 4, 2023
diplib v3.0.0 is vulnerable to Double Free. Moderate Unreviewed
CVE-2021-39432 was published Nov 4, 2022
ProTip! Advisories are also available from the GraphQL API