Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

478 advisories

Loading
Denial of Service in https-proxy-agent Critical
CVE-2018-3739 was published for https-proxy-agent (npm) Jul 27, 2018
kurt-r2c
Out-of-bounds Read in atob Critical
CVE-2018-3745 was published for atob (npm) Oct 9, 2018
Out-of-bounds Read in Pillow Critical
CVE-2021-25287 was published for Pillow (pip) Jun 8, 2021
Out-of-bounds Read Critical
CVE-2021-25288 was published for Pillow (pip) Jun 8, 2021
Out of bounds access in compact_arena Critical
CVE-2019-16139 was published for compact_arena (Rust) Aug 25, 2021
Out of bounds access in lucet-runtime-internals Critical
CVE-2020-35859 was published for lucet-runtime-internals (Rust) Aug 25, 2021
Out of bounds read in simple-slab Critical
CVE-2020-35892 was published for simple-slab (Rust) Aug 25, 2021
Out of bounds read in bra Critical
CVE-2021-25905 was published for bra (Rust) Aug 25, 2021
tdunlap607
Out of bounds read in xcb Critical
CVE-2021-26957 was published for xcb (Rust) Aug 25, 2021
Out of bounds read in fltk Critical
CVE-2021-28308 was published for fltk (Rust) Aug 25, 2021
Out-of-bounds Read in Homebrew mruby prior to 3.2. Critical Unreviewed
CVE-2022-0525 was published Feb 10, 2022
An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply... Critical Unreviewed
CVE-2022-23096 was published Feb 10, 2022
Out-of-bounds Read in Homebrew mruby prior to 3.2. Critical Unreviewed
CVE-2022-0623 was published Feb 18, 2022
Out-of-bounds Read in GitHub repository mruby/mruby prior to 3.2. Critical Unreviewed
CVE-2022-0717 was published Feb 24, 2022
Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component... Critical Unreviewed
CVE-2022-26280 was published Mar 30, 2022
ProTip! Advisories are also available from the GraphQL API