Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

50 advisories

Loading
openssl-src vulnerable to Use-after-free following `BIO_new_NDEF` High
CVE-2023-0215 was published for openssl-src (Rust) Feb 8, 2023
another-rex
Use after free in libpulse-binding Moderate
GHSA-f56g-chqp-22m9 was published for libpulse-binding (Rust) Feb 3, 2024
cassandra-rs's non-idiomatic use of iterators leads to use after free High
CVE-2024-27284 was published for cassandra-cpp (Rust) Apr 5, 2024
CastleQuirm kw217
angusi bossmc
Mio's tokens for named pipes may be delivered after deregistration High
CVE-2024-27308 was published for mio (Rust) Mar 4, 2024
rofoun radekvit
Use after free in libpulse-binding Moderate
CVE-2018-25001 was published for libpulse-binding (Rust) Aug 30, 2021
Use-after-free when setting the locale Moderate
GHSA-c8v3-jhv9-4ppc was published for rust-i18n-support (Rust) Jan 23, 2024
use-after-free in tracing Moderate
GHSA-8f24-6m29-wm2r was published for tracing (Rust) Jan 17, 2024
Use-after-free in chttp Critical
CVE-2019-16140 was published for chttp (Rust) Aug 25, 2021
tdunlap607
Reference counting error in pyo3 Moderate
CVE-2020-35917 was published for pyo3 (Rust) Aug 25, 2021
tdunlap607
Use after free in Wasmtime High
CVE-2022-24791 was published for wasmtime (Rust) Apr 1, 2022
fitzgen cfallin
Use After Free in tremor-script Critical
CVE-2021-45701 was published for tremor-script (Rust) Jan 6, 2022
Use after free in rusqlite Critical
CVE-2020-35870 was published for rusqlite (Rust) Aug 25, 2021
Use after free passing `externref`s to Wasm in Wasmtime Moderate
CVE-2021-39216 was published for wasmtime (Rust) Sep 20, 2021
alexcrichton fitzgen
cfallin
Use after free in string-interner High
CVE-2019-16882 was published for string-interner (Rust) Aug 25, 2021
tdunlap607
Use After Free in tremor-script High
CVE-2021-45702 was published for tremor-script (Rust) Jan 6, 2022
Use after free in Rocket High
CVE-2021-29935 was published for rocket (Rust) Aug 25, 2021
tdunlap607
Use After Free in rusqlite High
CVE-2021-45715 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45714 was published for rusqlite (Rust) Jan 6, 2022
Use after free in portaudio-rs Critical
CVE-2019-16881 was published for portaudio-rs (Rust) Aug 25, 2021
Use After Free in rusqlite High
CVE-2021-45718 was published for rusqlite (Rust) Jan 6, 2022
Use after free in rusqlite Critical
CVE-2020-35873 was published for rusqlite (Rust) Aug 25, 2021
Use After Free in rusqlite High
CVE-2021-45717 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45716 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45713 was published for rusqlite (Rust) Jan 6, 2022
tdunlap607
Use After Free in rusqlite High
CVE-2021-45719 was published for rusqlite (Rust) Jan 6, 2022
ProTip! Advisories are also available from the GraphQL API