Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

45 advisories

Loading
.NET Elevation of Privilege Vulnerability High
CVE-2024-21409 was published for Microsoft.WindowsDesktop.App.Runtime.win-arm64 (NuGet) Apr 17, 2024
rbhanda
Microsoft Security Advisory CVE-2024-35264 | .NET Remote Code Execution Vulnerability High
CVE-2024-35264 was published for Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet) Jul 9, 2024
.NET Remote Code Execution Vulnerability High
CVE-2023-33128 was published for Microsoft.NetCore.App.Runtime.linux-arm (NuGet) Jun 14, 2023
Pytorch use-after-free vulnerability High
CVE-2024-31583 was published for torch (pip) Apr 17, 2024
levpachmanov
openssl-src vulnerable to Use-after-free following `BIO_new_NDEF` High
CVE-2023-0215 was published for openssl-src (Rust) Feb 8, 2023
another-rex
.NET Remote Code Execution Vulnerability High
CVE-2023-21808 was published for Microsoft.NetCore.App.Runtime.win-arm (NuGet) Feb 14, 2023
cassandra-rs's non-idiomatic use of iterators leads to use after free High
CVE-2024-27284 was published for cassandra-cpp (Rust) Apr 5, 2024
CastleQuirm kw217
angusi bossmc
Use After Free in SixLabors.ImageSharp High
CVE-2024-27929 was published for SixLabors.ImageSharp (NuGet) Mar 5, 2024
antonfirsov Luzenna
Mio's tokens for named pipes may be delivered after deregistration High
CVE-2024-27308 was published for mio (Rust) Mar 4, 2024
rofoun radekvit
Unpatched extfs vulnerabilities are exploitable through suid-mode Apptainer High
CVE-2023-30549 was published for github.com/apptainer/apptainer (Go) Apr 25, 2023
DrDaveD
Use after free in PaddlePaddle High
CVE-2023-38669 was published for paddlepaddle (pip) Jul 26, 2023
Nokogiri has vulnerable dependencies on libxml2 and libxslt High
CVE-2021-30560 was published for nokogiri (RubyGems) May 24, 2022
PyOpenSSL Use-After-Free vulnerability High
CVE-2018-1000807 was published for pyopenssl (pip) Oct 10, 2018
tdunlap607
Nokogiri gem, via libxml, is affected by DoS vulnerabilities High
CVE-2017-15412 was published for nokogiri (RubyGems) May 14, 2022
espen mattyr
flavorjones staticintlucas thomasthaddeus BaerMitUmlaut dlackty
Nokogiri Implements libxml2 version vulnerable to use-after-free High
CVE-2021-3518 was published for nokogiri (RubyGems) May 24, 2022
Nokogiri affected by libxslt Use of Uninitialized Resource/Use After Free vulnerability High
CVE-2019-18197 was published for nokogiri (RubyGems) May 24, 2022
Use after free in Wasmtime High
CVE-2022-24791 was published for wasmtime (Rust) Apr 1, 2022
fitzgen cfallin
Use after free in string-interner High
CVE-2019-16882 was published for string-interner (Rust) Aug 25, 2021
tdunlap607
Use After Free in tremor-script High
CVE-2021-45702 was published for tremor-script (Rust) Jan 6, 2022
Use after free in Rocket High
CVE-2021-29935 was published for rocket (Rust) Aug 25, 2021
tdunlap607
Use After Free in rusqlite High
CVE-2021-45715 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45714 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45718 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45717 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45716 was published for rusqlite (Rust) Jan 6, 2022
ProTip! Advisories are also available from the GraphQL API