GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,780
Erlang
36
GitHub Actions
29
Go
2,344
Maven
5,000+
npm
3,973
NuGet
719
pip
3,770
Pub
12
RubyGems
923
Rust
978
Swift
38
Unreviewed advisories
All unreviewed
5,000+
Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.
317 advisories
Filter by severity
A use of externally-controlled format string vulnerability has been reported to affect Qsync...
Low
Unreviewed
CVE-2025-22482
was published
Jun 6, 2025
In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash....
High
Unreviewed
CVE-2017-15191
was published
May 14, 2022
Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a...
Critical
Unreviewed
CVE-2017-0898
was published
May 14, 2022
Format string vulnerability in cgiemail and cgiecho allows remote attackers to execute arbitrary...
High
Unreviewed
CVE-2017-5613
was published
May 17, 2022
Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10...
High
Unreviewed
CVE-2015-8106
was published
May 17, 2022
Format string vulnerability in the PROJECT::write_account_file function in client/cs_account.cpp...
Moderate
Unreviewed
CVE-2013-7386
was published
May 17, 2022
Format string vulnerability in War FTP Daemon (warftpd) 1.82 RC 12 allows remote authenticated...
Moderate
Unreviewed
CVE-2009-5141
was published
May 2, 2022
Format string vulnerability in ECTrace.dll in the iMailGateway service in the Internet Mail...
High
Unreviewed
CVE-2011-2475
was published
May 17, 2022
Format string vulnerability in nnmRptConfig.exe in HP OpenView Network Node Manager (OV NNM) 7.51...
High
Unreviewed
CVE-2011-0270
was published
May 17, 2022
Format string vulnerability in ovet_demandpoll.exe in HP OpenView Network Node Manager (OV NNM) 7...
High
Unreviewed
CVE-2010-1550
was published
May 14, 2022
Multiple format string vulnerabilities in Lintian 1.23.x through 1.23.28, 1.24.x through 1.24.2.1...
High
Unreviewed
CVE-2009-4014
was published
May 2, 2022
Multiple format string vulnerabilities in UltraISO 9.3.1.2633, and possibly other versions before...
High
Unreviewed
CVE-2008-3871
was published
May 2, 2022
PHP 4.4.4, 5.1.6, and other versions, when running on Apache, allows local users to modify...
Low
Unreviewed
CVE-2009-0754
was published
May 2, 2022
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute...
High
Unreviewed
CVE-2008-5982
was published
May 14, 2022
Format string vulnerability in the grant helper (polkit-grant-helper.c) in PolicyKit 0.7 and...
Moderate
Unreviewed
CVE-2008-1658
was published
May 1, 2022
Format string vulnerability in the log_message function in lks.c in Linux Kiss Server 1.2, when...
Moderate
Unreviewed
CVE-2008-1206
was published
May 1, 2022
Format string vulnerability in the emf_multipart_encrypted function in mail/em-format.c in...
Moderate
Unreviewed
CVE-2008-0072
was published
May 1, 2022
Format string vulnerability in the ext_yahoo_contact_added function in yahoo.c in Miranda IM 0.7...
Moderate
Unreviewed
CVE-2007-5396
was published
May 1, 2022
Untrusted search path vulnerability in the add_filename_to_string function in intl/gettext...
Moderate
Unreviewed
CVE-2007-2027
was published
May 1, 2022
Format string vulnerability in Apple iPhoto 6.0.5 (316), and other versions before 6.0.6, allows...
Moderate
Unreviewed
CVE-2007-0051
was published
May 1, 2022
Format string vulnerability in the inputAnswer function in file.c in w3m before 0.5.2, when run...
High
Unreviewed
CVE-2006-6772
was published
May 1, 2022
Format string vulnerability in Dia 0.94 allows user-assisted attackers to cause a denial of...
Moderate
Unreviewed
CVE-2006-2480
was published
May 1, 2022
Multiple unspecified format string vulnerabilities in Dia have unspecified impact and attack...
High
Unreviewed
CVE-2006-2453
was published
May 1, 2022
Format string vulnerability in the auth_debug function in Courier-IMAP 1.6.0 through 2.2.1 and 3...
High
Unreviewed
CVE-2004-0777
was published
Apr 29, 2022
Format string vulnerability in log.c in rssh before 2.2.2 allows remote authenticated users to...
High
Unreviewed
CVE-2004-1628
was published
Apr 29, 2022
ProTip!
Advisories are also available from the
GraphQL API