Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

521 advisories

Loading
Use after free in rio Critical
CVE-2020-35876 was published for rio (Rust) Aug 25, 2021
Use-after-free in yottadb Critical
CVE-2021-27377 was published for yottadb (Rust) Aug 25, 2021
Use after free in actix-utils Critical
CVE-2020-35898 was published for actix-utils (Rust) Aug 25, 2021
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free... Critical Unreviewed
CVE-2017-3001 was published May 14, 2022
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free... Critical Unreviewed
CVE-2017-3003 was published May 14, 2022
Use-after-free in actix-codec Critical
CVE-2020-35902 was published for actix-codec (Rust) Aug 25, 2021
use after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2. Critical Unreviewed
CVE-2022-1106 was published Mar 28, 2022
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to... Critical Unreviewed
CVE-2019-13224 was published May 24, 2022
Fix a use-after-free bug in diesels Sqlite backend Critical
CVE-2021-28305 was published for diesel (Rust) May 24, 2022
ProTip! Advisories are also available from the GraphQL API