Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.

503 advisories

Loading
Use After Free in node.js Critical Unreviewed
CVE-2021-22930 was published Oct 8, 2021
Use After Free in Conda vim prior to 8.2. Critical Unreviewed
CVE-2022-0443 was published Feb 8, 2022
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0. Critical Unreviewed
CVE-2022-0139 was published Feb 9, 2022
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in... Critical Unreviewed
CVE-2022-25139 was published Feb 15, 2022
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2. Critical Unreviewed
CVE-2022-0559 was published Feb 17, 2022
use after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2. Critical Unreviewed
CVE-2022-1106 was published Mar 28, 2022
Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646. Critical Unreviewed
CVE-2022-1154 was published Mar 31, 2022
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a use-after-free in WebCore:... Critical Unreviewed
CVE-2022-30294 was published May 7, 2022
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free... Critical Unreviewed
CVE-2017-3071 was published May 13, 2022
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free... Critical Unreviewed
CVE-2017-3073 was published May 13, 2022
ProTip! Advisories are also available from the GraphQL API