GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,786
Erlang
36
GitHub Actions
29
Go
2,370
Maven
5,000+
npm
3,991
NuGet
720
pip
3,781
Pub
12
RubyGems
927
Rust
982
Swift
38
Unreviewed advisories
All unreviewed
5,000+
5,191 advisories
Filter by severity
Use After Free vulnerability in Samsung Open Source rLottie allows Remote Code Inclusion.This...
Moderate
Unreviewed
CVE-2025-0634
was published
Jun 30, 2025
PDF-XChange Editor App Object Use-After-Free Remote Code Execution Vulnerability. This...
High
Unreviewed
CVE-2025-6661
was published
Jun 26, 2025
PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This...
High
Unreviewed
CVE-2025-6640
was published
Jun 26, 2025
PDF-XChange Editor U3D File Parsing Use-After-Free Information Disclosure Vulnerability. This...
Low
Unreviewed
CVE-2025-6646
was published
Jun 26, 2025
PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This...
High
Unreviewed
CVE-2025-6645
was published
Jun 26, 2025
PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This...
High
Unreviewed
CVE-2025-6644
was published
Jun 26, 2025
A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability...
Critical
Unreviewed
CVE-2025-6424
was published
Jun 26, 2025
An authenticated user may trigger a use after free that may result in MongoDB Server crash and...
Moderate
Unreviewed
CVE-2025-6706
was published
Jun 26, 2025
Use after free in Animation in Google Chrome prior to 138.0.7204.49 allowed a remote attacker to...
Moderate
Unreviewed
CVE-2025-6555
was published
Jun 24, 2025
Use after free in Metrics in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to...
High
Unreviewed
CVE-2025-6192
was published
Jun 18, 2025
pycares has a Use-After-Free Vulnerability
Moderate
GHSA-5qpg-rh4j-qp35
was published
for
pycares
(pip)
Jun 16, 2025
Possible kernel exceptions caused by reading and writing kernel heap data after free.
Moderate
Unreviewed
CVE-2025-46710
was published
Jun 16, 2025
There is a "Use After Free" vulnerability in Qt's QHttp2ProtocolHandler in the QtNetwork module....
Low
Unreviewed
CVE-2025-5991
was published
Jun 11, 2025
Use after free in Media in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to...
High
Unreviewed
CVE-2025-5958
was published
Jun 11, 2025
Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by a...
High
Unreviewed
CVE-2025-43576
was published
Jun 10, 2025
Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by a...
High
Unreviewed
CVE-2025-43573
was published
Jun 10, 2025
Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by a...
High
Unreviewed
CVE-2025-43574
was published
Jun 10, 2025
Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by a...
High
Unreviewed
CVE-2025-43550
was published
Jun 10, 2025
Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by a...
High
Unreviewed
CVE-2025-43577
was published
Jun 10, 2025
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
High
Unreviewed
CVE-2025-47957
was published
Jun 10, 2025
Use after free in Microsoft Office PowerPoint allows an unauthorized attacker to execute code...
High
Unreviewed
CVE-2025-47175
was published
Jun 10, 2025
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
High
Unreviewed
CVE-2025-47168
was published
Jun 10, 2025
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
High
Unreviewed
CVE-2025-47165
was published
Jun 10, 2025
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
High
Unreviewed
CVE-2025-47170
was published
Jun 10, 2025
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
High
Unreviewed
CVE-2025-47164
was published
Jun 10, 2025
ProTip!
Advisories are also available from the
GraphQL API