GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,205
Erlang
31
GitHub Actions
19
Go
1,986
Maven
5,000+
npm
3,703
NuGet
661
pip
3,329
Pub
11
RubyGems
884
Rust
843
Swift
36
Unreviewed advisories
All unreviewed
5,000+
101 advisories
Filter by severity
In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could...
High
Unreviewed
CVE-2019-12295
was published
May 24, 2022
Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3...
High
Unreviewed
CVE-2021-39929
was published
May 24, 2022
Mastodon through 4.0.2 allows attackers to cause a denial of service (large Sidekiq pull queue)...
High
Unreviewed
CVE-2022-46405
was published
Dec 4, 2022
An issue was discovered in Poppler 0.74.0. A recursive function call, in JBIG2Stream:...
High
Unreviewed
CVE-2019-9543
was published
May 13, 2022
An issue was discovered in the _asn1_decode_simple_ber function in decoding.c in GNU Libtasn1...
High
Unreviewed
CVE-2018-6003
was published
May 13, 2022
An issue was discovered in Poppler 0.74.0. A recursive function call, in JBIG2Stream:...
High
Unreviewed
CVE-2019-9545
was published
May 13, 2022
libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of...
High
Unreviewed
CVE-2017-9438
was published
May 13, 2022
Receipt of a malformed packet on MX Series devices with dynamic vlan configuration can trigger an...
High
Unreviewed
CVE-2019-0001
was published
May 13, 2022
Uncontrolled Recursion in Play Framework
High
CVE-2020-26883
was published
for
com.typesafe.play:play
(Maven)
Feb 10, 2022
Data Amplification in Play Framework
High
CVE-2020-26882
was published
for
com.typesafe.play:play
(Maven)
Feb 10, 2022
An issue was discovered in Exiv2 0.27. There is infinite recursion at BigTiffImage::printIFD in...
High
Unreviewed
CVE-2019-9144
was published
May 13, 2022
ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects...
High
Unreviewed
CVE-2021-42717
was published
Dec 8, 2021
An issue was discovered in Exiv2 0.27. There is infinite recursion at Exiv2::Image:...
High
Unreviewed
CVE-2019-9143
was published
May 13, 2022
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix...
High
Unreviewed
CVE-2018-20796
was published
May 13, 2022
There is a stack consumption vulnerability in the Parser::advanceToNextToken function in parser...
High
Unreviewed
CVE-2017-11556
was published
May 13, 2022
There is a stack consumption vulnerability in the lex function in parser.hpp (as used in sassc)...
High
Unreviewed
CVE-2017-11554
was published
May 13, 2022
There is a stack consumption issue in LibSass 3.4.5 that is triggered in the function Sass::Eval:...
High
Unreviewed
CVE-2017-12964
was published
May 13, 2022
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in...
High
Unreviewed
CVE-2017-5839
was published
May 13, 2022
libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of...
High
Unreviewed
CVE-2017-9304
was published
May 13, 2022
It was possible to trigger an infinite recursion condition in the error handler when Hermes...
High
Unreviewed
CVE-2022-27810
was published
Oct 7, 2022
In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause...
High
Unreviewed
CVE-2017-9766
was published
May 13, 2022
In uClibc 0.9.33.2, there is stack exhaustion (uncontrolled recursion) in the...
High
Unreviewed
CVE-2017-9729
was published
May 13, 2022
libqpdf.a in QPDF through 8.0.2 mishandles certain "expected dictionary key but found non-name...
High
Unreviewed
CVE-2018-9918
was published
May 13, 2022
A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS...
High
Unreviewed
CVE-2023-22617
was published
Jan 21, 2023
It was found that Red Hat JBoss Core Services erratum RHSA-2016:2957 for CVE-2016-3705 did not...
High
Unreviewed
CVE-2016-9597
was published
May 13, 2022
ProTip!
Advisories are also available from the
GraphQL API