GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,248
Erlang
31
GitHub Actions
21
Go
2,016
Maven
5,000+
npm
3,721
NuGet
662
pip
3,400
Pub
11
RubyGems
890
Rust
852
Swift
36
Unreviewed advisories
All unreviewed
5,000+
483 advisories
Filter by severity
OpenSMTPD before 6.6.4 allows local users to read arbitrary files (e.g., on some Linux...
Moderate
Unreviewed
CVE-2020-8793
was published
May 24, 2022
The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5,...
Moderate
Unreviewed
CVE-2019-20406
was published
May 24, 2022
The usage of Tomcat in Jira before version 8.5.2 allows local attackers with permission to write...
Moderate
Unreviewed
CVE-2019-20400
was published
May 24, 2022
An Untrusted Search Path vulnerability in bdserviceshost.exe as used in Bitdefender Total...
Moderate
Unreviewed
CVE-2019-17100
was published
May 24, 2022
VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5...
Moderate
Unreviewed
CVE-2019-5539
was published
May 24, 2022
Trend Micro HouseCall for Home Networks (versions below 5.3.0.1063) could be exploited via a DLL...
Moderate
Unreviewed
CVE-2019-19689
was published
May 24, 2022
Barco ClickShare Button R9861500D01 devices before 1.9.0 have Missing Support for Integrity Check...
Moderate
Unreviewed
CVE-2019-18829
was published
May 24, 2022
In the Quick Access Service (QAAdminAgent.exe) in Acer Quick Access V2.01.3000 through 2.01.3027...
Moderate
Unreviewed
CVE-2019-18670
was published
May 24, 2022
Unquoted service path in Control Center-I version 2.1.0.0 and earlier may allow an authenticated...
High
Unreviewed
CVE-2019-14599
was published
May 24, 2022
In Sony Catalyst Production Suite through 2019.1 (1.1.0.21) and Catalyst Browse through 2019.1 (1...
Moderate
Unreviewed
CVE-2019-19364
was published
May 24, 2022
DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An...
Moderate
Unreviewed
CVE-2019-7365
was published
May 24, 2022
Code42 server through 7.0.2 for Windows has an Untrusted Search Path. In certain situations, a...
High
Unreviewed
CVE-2019-16861
was published
May 24, 2022
An issue was discovered in signmgr.dll 6.5.0.819 in Comodo Internet Security through 12.0. A DLL...
Moderate
Unreviewed
CVE-2019-18215
was published
May 24, 2022
Adobe Animate CC versions 19.2.1 and earlier have an insecure library loading (dll hijacking)...
Moderate
Unreviewed
CVE-2019-7960
was published
May 24, 2022
Adobe Illustrator CC versions 23.1 and earlier have an insecure library loading (dll hijacking)...
High
Unreviewed
CVE-2019-7962
was published
May 24, 2022
A DLL side loading vulnerability in the Windows Service in TeamViewer versions up to 11.0.133222 ...
Moderate
Unreviewed
CVE-2019-18196
was published
May 24, 2022
An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8. A DLL...
High
Unreviewed
CVE-2019-17093
was published
May 24, 2022
NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the...
High
Unreviewed
CVE-2019-17665
was published
May 24, 2022
NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a...
High
Unreviewed
CVE-2019-17664
was published
May 24, 2022
Avira Software Updater before 2.0.6.21094 allows a DLL side-loading attack.
Moderate
Unreviewed
CVE-2019-17449
was published
May 24, 2022
The vulnerability is limited to the installers of Dell Encryption Enterprise versions prior to 10...
High
Unreviewed
CVE-2019-3745
was published
May 24, 2022
JetBrains ReSharper installers for versions before 2019.2 had a DLL Hijacking vulnerability.
High
Unreviewed
CVE-2019-16407
was published
May 24, 2022
JetBrains Rider before 2019.1.2 was using an unsigned JetBrains.Rider.Unity.Editor.Plugin...
High
Unreviewed
CVE-2019-14960
was published
May 24, 2022
A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and earlier...
High
Unreviewed
CVE-2019-6826
was published
May 24, 2022
DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection ...
Moderate
Unreviewed
CVE-2019-3646
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API