Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

3,879 advisories

Use after free in rio Critical
CVE-2020-35876 was published for rio (Rust) Aug 25, 2021
use-after-free vulnerability in Rust array-queue Moderate
CVE-2020-35900 was published for array-queue (Rust) Aug 25, 2021
Vulnerable dependencies in Nokogiri High
GHSA-fq42-c5rg-92c2 was published for nokogiri (RubyGems) Feb 25, 2022
Use after free in libpulse-binding High
GHSA-ghpq-vjxw-ch5w was published for libpulse-binding (Rust) Aug 25, 2021
Use-after-free in yottadb Critical
CVE-2021-27377 was published for yottadb (Rust) Aug 25, 2021
Use after free in actix-service Moderate
CVE-2020-35899 was published for actix-service (Rust) Aug 25, 2021
Use-after-free in actix-http High
CVE-2020-35901 was published for actix-http (Rust) Aug 25, 2021
Use after free in actix-utils Critical
CVE-2020-35898 was published for actix-utils (Rust) Aug 25, 2021
iana-time-zone vulnerable to use after free in MacOS / iOS implementation Moderate
GHSA-3fg9-hcq5-vxrc was published for iana-time-zone (Rust) Aug 30, 2022
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free... Critical Unreviewed
CVE-2017-3003 was published May 14, 2022
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free... Critical Unreviewed
CVE-2017-3001 was published May 14, 2022
Use After Free in GitHub repository gpac/gpac prior to 2.3.0-DEV. High Unreviewed
CVE-2023-0358 was published Jan 18, 2023
Use-after-free in actix-codec Critical
CVE-2020-35902 was published for actix-codec (Rust) Aug 25, 2021
ProTip! Advisories are also available from the GraphQL API