GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
5,000+
Erlang
39
GitHub Actions
38
Go
2,737
Maven
5,000+
npm
4,337
NuGet
764
pip
4,112
Pub
12
RubyGems
960
Rust
1,068
Swift
45
Unreviewed advisories
All unreviewed
5,000+
264 advisories
Filter by severity
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in...
High
Unreviewed
CVE-2022-4743
was published
Jan 12, 2023
Late Release of Memory after Effective Lifetime vulnerability in Apache HTTP Server.
This issue...
High
Unreviewed
CVE-2025-53020
was published
Jul 10, 2025
libLAS 1.8.1 contains a memory leak vulnerability in /libLAS/apps/ts2las.cpp.
High
Unreviewed
CVE-2024-27507
was published
Feb 27, 2024
mupdf v1.23.9 was discovered to contain a memory leak via the menuEntry variable in the...
High
Unreviewed
CVE-2024-24259
was published
Feb 5, 2024
mupdf v1.23.9 was discovered to contain a memory leak via the menuEntry variable in the...
High
Unreviewed
CVE-2024-24258
was published
Feb 5, 2024
A memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote attackers to perform a denial...
High
Unreviewed
CVE-2022-48541
was published
Aug 22, 2023
When segmenting specially crafted text, segmentation would corrupt memory leading to a...
High
Unreviewed
CVE-2025-0241
was published
Jan 7, 2025
BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of...
High
Unreviewed
CVE-2023-4513
was published
Aug 24, 2023
The th_read() function doesn’t free a variable t->th_buf.gnu_longname after allocating memory,...
High
Unreviewed
CVE-2021-33646
was published
Aug 11, 2022
The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory,...
High
Unreviewed
CVE-2021-33645
was published
Aug 11, 2022
DCMTK v3.6.7 was discovered to contain a memory leak via the T_ASC_Association object.
High
Unreviewed
CVE-2022-43272
was published
Dec 2, 2022
DCMTK through 3.6.6 does not handle memory free properly. The malloced memory for storing all...
High
Unreviewed
CVE-2021-41690
was published
Jun 29, 2022
DCMTK through 3.6.6 does not handle memory free properly. The program malloc a heap memory for...
High
Unreviewed
CVE-2021-41687
was published
Jun 29, 2022
FontForge v20230101 was discovered to contain a memory leak via the utf7toutf8_copy function at ...
High
Unreviewed
CVE-2025-50951
was published
Oct 23, 2025
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and...
High
Unreviewed
CVE-2018-0158
was published
May 13, 2022
radare2 v.5.9.8 and before contains a memory leak in the function _load_relocations.
High
Unreviewed
CVE-2025-60358
was published
Oct 16, 2025
When a client SSL profile is configured on a virtual server, undisclosed requests can cause an...
High
Unreviewed
CVE-2025-61974
was published
Oct 15, 2025
When SNMP is configured on F5OS Appliance and Chassis systems, undisclosed requests can cause an...
High
Unreviewed
CVE-2025-47150
was published
Oct 15, 2025
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Fix...
High
Unreviewed
CVE-2024-56775
was published
Jan 8, 2025
gpac v2.2.1 was discovered to contain a memory leak via the gfio_blob variable in the...
High
Unreviewed
CVE-2024-24267
was published
Feb 5, 2024
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco IOS Software, IOS...
High
Unreviewed
CVE-2025-20239
was published
Aug 14, 2025
A vulnerability in the management and VPN web servers of the Remote Access SSL VPN feature of...
High
Unreviewed
CVE-2025-20133
was published
Aug 14, 2025
io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout
High
CVE-2025-1634
was published
for
io.quarkus:quarkus-resteasy
(Maven)
Feb 26, 2025
The broker in Eclipse Mosquitto 1.3.2 through 2.x before 2.0.16 has a memory leak that can be...
High
Unreviewed
CVE-2023-28366
was published
Sep 1, 2023
imlib2 v1.9.1 was discovered to mishandle memory allocation in the function init_imlib_fonts().
High
Unreviewed
CVE-2024-25450
was published
Feb 9, 2024
ProTip!
Advisories are also available from the
GraphQL API