GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,721
Erlang
35
GitHub Actions
29
Go
2,306
Maven
5,000+
npm
3,946
NuGet
711
pip
3,723
Pub
12
RubyGems
920
Rust
964
Swift
38
Unreviewed advisories
All unreviewed
5,000+
598 advisories
Filter by severity
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an...
High
Unreviewed
CVE-2017-7705
was published
May 13, 2022
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite...
High
Unreviewed
CVE-2017-7746
was published
May 13, 2022
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP dissector could go into an infinite loop...
High
Unreviewed
CVE-2017-7748
was published
May 13, 2022
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SIGCOMP dissector could go into an infinite...
High
Unreviewed
CVE-2017-7745
was published
May 13, 2022
PoDoFo 0.9.5 allows denial of service (infinite recursion and stack consumption) via a crafted...
Moderate
Unreviewed
CVE-2017-8053
was published
May 13, 2022
The function PdfPagesTree::GetPageNodeFromArray in PdfPageTree.cpp:464 in PoDoFo 0.9.5 allows...
Moderate
Unreviewed
CVE-2017-8054
was published
May 13, 2022
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion...
Moderate
Unreviewed
CVE-2017-9208
was published
May 13, 2022
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion...
Moderate
Unreviewed
CVE-2017-9209
was published
May 13, 2022
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion...
Moderate
Unreviewed
CVE-2017-9210
was published
May 13, 2022
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This...
High
Unreviewed
CVE-2017-9349
was published
May 13, 2022
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite...
High
Unreviewed
CVE-2017-9346
was published
May 13, 2022
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite...
High
Unreviewed
CVE-2017-9352
was published
May 13, 2022
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop...
High
Unreviewed
CVE-2017-9345
was published
May 13, 2022
smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability ...
Moderate
Unreviewed
CVE-2017-9461
was published
May 13, 2022
QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest...
Moderate
Unreviewed
CVE-2017-9310
was published
May 13, 2022
QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows...
Moderate
Unreviewed
CVE-2017-9330
was published
May 13, 2022
The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin...
High
Unreviewed
CVE-2017-9023
was published
May 13, 2022
The quicktime_read_moov function in moov.c in libquicktime 1.2.4 allows remote attackers to cause...
High
Unreviewed
CVE-2017-9122
was published
May 13, 2022
The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote...
High
Unreviewed
CVE-2017-8871
was published
May 13, 2022
QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local...
Moderate
Unreviewed
CVE-2017-9375
was published
May 13, 2022
In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite...
High
Unreviewed
CVE-2017-11406
was published
May 13, 2022
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to...
Moderate
Unreviewed
CVE-2017-11624
was published
May 13, 2022
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to...
Moderate
Unreviewed
CVE-2017-11627
was published
May 13, 2022
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to...
Moderate
Unreviewed
CVE-2017-11626
was published
May 13, 2022
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to...
Moderate
Unreviewed
CVE-2017-11625
was published
May 13, 2022
ProTip!
Advisories are also available from the
GraphQL API