GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
5,000+
Erlang
39
GitHub Actions
38
Go
2,636
Maven
5,000+
npm
4,262
NuGet
760
pip
4,057
Pub
12
RubyGems
956
Rust
1,054
Swift
45
Unreviewed advisories
All unreviewed
5,000+
1,366 advisories
Filter by severity
In Jiangmin Antivirus 16.0.13.129, the driver file (KVFG.sys) allows local users to cause a...
Moderate
Unreviewed
CVE-2020-14955
was published
May 24, 2022
A security issue allowed achieving Denial of Service attacks through memory exhaustion by...
Moderate
Unreviewed
CVE-2020-13274
was published
May 24, 2022
An issue was discovered in Mattermost Server before 5.8.0, 5.7.2, 5.6.5, and 4.10.7. It allows...
Moderate
Unreviewed
CVE-2019-20880
was published
May 24, 2022
An issue was discovered in Mattermost Server before 5.18.0. It allows attackers to cause a denial...
Moderate
Unreviewed
CVE-2019-20845
was published
May 24, 2022
Mattermost Server is vulnerable to Uncontrolled Resource Consumption
Moderate
CVE-2016-11067
was published
for
github.com/mattermost/mattermost-server
(Go)
May 24, 2022
OX App Suite through 7.10.3 has Improper Input Validation.
Moderate
Unreviewed
CVE-2020-8543
was published
May 24, 2022
A flaw was found in the OpenShift API Server, where it failed to sufficiently protect OAuthTokens...
Moderate
Unreviewed
CVE-2020-10752
was published
May 24, 2022
In Parse_ptbl of eas_mdls.c, there is possible resource exhaustion due to a missing bounds check....
Moderate
Unreviewed
CVE-2020-0174
was published
May 24, 2022
In XMF_ReadNode of eas_xmf.c, there is possible resource exhaustion due to improper input...
Moderate
Unreviewed
CVE-2020-0175
was published
May 24, 2022
In Parse_art of eas_mdls.c, there is possible resource exhaustion due to a missing bounds check....
Moderate
Unreviewed
CVE-2020-0172
was published
May 24, 2022
In Parse_lins of eas_mdls.c, there is possible resource exhaustion due to improper input...
Moderate
Unreviewed
CVE-2020-0173
was published
May 24, 2022
In RTTTL_Event of eas_rtttl.c, there is possible resource exhaustion due to a missing bounds...
Moderate
Unreviewed
CVE-2020-0169
was published
May 24, 2022
In Parse_lart of eas_mdls.c, there is possible resource exhaustion due to a missing bounds check....
Moderate
Unreviewed
CVE-2020-0171
was published
May 24, 2022
In IMY_Event of eas_imelody.c, there is possible resource exhaustion due to a missing bounds...
Moderate
Unreviewed
CVE-2020-0170
was published
May 24, 2022
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows resource...
Moderate
Unreviewed
CVE-2020-13808
was published
May 24, 2022
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has a use-after-free...
Moderate
Unreviewed
CVE-2020-13806
was published
May 24, 2022
An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows stack consumption...
Moderate
Unreviewed
CVE-2019-20819
was published
May 24, 2022
An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows memory consumption because...
Moderate
Unreviewed
CVE-2019-20814
was published
May 24, 2022
An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows memory consumption...
Moderate
Unreviewed
CVE-2019-20818
was published
May 24, 2022
An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows stack consumption via nested...
Moderate
Unreviewed
CVE-2019-20815
was published
May 24, 2022
An issue was discovered in the Linux kernel before 5.4.7. The prb_calc_retire_blk_tmo() function...
Moderate
Unreviewed
CVE-2019-20812
was published
May 24, 2022
A Denial of Service vulnerability in MuleSoft Mule CE/EE 3.8.x, 3.9.x, and 4.x released before...
Moderate
Unreviewed
CVE-2020-6937
was published
May 24, 2022
A remote user can create a specially crafted M3U file, media playlist file that when loaded by...
Moderate
Unreviewed
CVE-2020-13152
was published
May 24, 2022
In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash....
Moderate
Unreviewed
CVE-2020-13164
was published
May 24, 2022
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker...
Moderate
Unreviewed
CVE-2020-12667
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API