GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
5,000+
Erlang
39
GitHub Actions
38
Go
2,636
Maven
5,000+
npm
4,262
NuGet
760
pip
4,057
Pub
12
RubyGems
956
Rust
1,054
Swift
45
Unreviewed advisories
All unreviewed
5,000+
2,671 advisories
Filter by severity
address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to...
Moderate
Unreviewed
CVE-2020-13659
was published
May 24, 2022
A NULL pointer dereference was found in the libvirt API responsible introduced in upstream...
Moderate
Unreviewed
CVE-2020-10703
was published
May 24, 2022
parser/js/js-scanner.c in JerryScript 2.2.0 mishandles errors during certain out-of-memory...
Moderate
Unreviewed
CVE-2020-13649
was published
May 24, 2022
ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted...
Moderate
Unreviewed
CVE-2020-13632
was published
May 24, 2022
SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.
Moderate
Unreviewed
CVE-2020-13435
was published
May 24, 2022
The IGMP component in VxWorks 6.8.3 IPNET CVE patches created in 2019 has a NULL Pointer...
Moderate
Unreviewed
CVE-2020-10664
was published
May 24, 2022
An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can...
Moderate
Unreviewed
CVE-2020-12059
was published
May 24, 2022
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR ...
Moderate
Unreviewed
CVE-2020-1730
was published
May 24, 2022
An exploitable denial of service vulnerability exists in the GstRTSPAuth functionality of...
Moderate
Unreviewed
CVE-2020-6095
was published
May 24, 2022
An exploitable denial-of-service vulnerability exists in the message-parsing functionality of...
Moderate
Unreviewed
CVE-2020-6078
was published
May 24, 2022
Pale Moon 28.8.x before 28.8.4 has a segmentation fault related to module scripting, as...
Moderate
Unreviewed
CVE-2020-9545
was published
May 24, 2022
The bencoding parser in BitTorrent uTorrent through 3.5.5 (build 45505) misparses nested bencoded...
Moderate
Unreviewed
CVE-2020-8437
was published
May 24, 2022
In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This was addressed in epan...
Moderate
Unreviewed
CVE-2020-9429
was published
May 24, 2022
In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file...
Moderate
Unreviewed
CVE-2020-7062
was published
May 24, 2022
In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference...
Moderate
Unreviewed
CVE-2020-9327
was published
May 24, 2022
An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses...
Moderate
Unreviewed
CVE-2020-6062
was published
May 24, 2022
CA Unified Infrastructure Management (Nimsoft/UIM) 9.20 and below contains a null pointer...
Moderate
Unreviewed
CVE-2020-8011
was published
May 24, 2022
gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing...
Moderate
Unreviewed
CVE-2018-14553
was published
May 24, 2022
A NULL pointer dereference is present in libyang before v1.0-r3 in the function...
Moderate
Unreviewed
CVE-2019-20398
was published
May 24, 2022
GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_owned_entity in dwg.c.
Moderate
Unreviewed
CVE-2020-6611
was published
May 24, 2022
GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dynapi_entity_value in dynapi.c...
Moderate
Unreviewed
CVE-2020-6615
was published
May 24, 2022
FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption bug when a user sends a...
Moderate
Unreviewed
CVE-2020-5183
was published
May 24, 2022
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL...
Moderate
Unreviewed
CVE-2019-20165
was published
May 24, 2022
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL...
Moderate
Unreviewed
CVE-2019-20163
was published
May 24, 2022
The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.6 allows remote...
Moderate
Unreviewed
CVE-2019-20093
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API