GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,237
Erlang
31
GitHub Actions
20
Go
2,000
Maven
5,000+
npm
3,711
NuGet
661
pip
3,383
Pub
11
RubyGems
885
Rust
849
Swift
36
Unreviewed advisories
All unreviewed
5,000+
481 advisories
Filter by severity
An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service...
High
Unreviewed
CVE-2023-34145
was published
Jun 27, 2023
An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service...
High
Unreviewed
CVE-2023-34144
was published
Jun 27, 2023
Qualys Cloud Agent for macOS (versions 2.5.1-75 before 3.7)
installer allows a local escalation...
High
Unreviewed
CVE-2023-28143
was published
Apr 18, 2023
An issue was discovered in Xen through 4.14.x. A guest may access xenstore paths via absolute...
Moderate
Unreviewed
CVE-2020-29482
was published
May 24, 2022
In OSIsoft PI System multiple products and versions, a local attacker can modify a search path...
High
Unreviewed
CVE-2020-10610
was published
May 24, 2022
An Untrusted Search Path vulnerability in bdserviceshost.exe as used in Bitdefender Total...
Moderate
Unreviewed
CVE-2019-17100
was published
May 24, 2022
Unquoted service path in Control Center-I version 2.1.0.0 and earlier may allow an authenticated...
High
Unreviewed
CVE-2019-14599
was published
May 24, 2022
Adobe Illustrator CC versions 23.1 and earlier have an insecure library loading (dll hijacking)...
High
Unreviewed
CVE-2019-7962
was published
May 24, 2022
A DLL side loading vulnerability in the Windows Service in TeamViewer versions up to 11.0.133222 ...
Moderate
Unreviewed
CVE-2019-18196
was published
May 24, 2022
NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a...
High
Unreviewed
CVE-2019-17664
was published
May 24, 2022
The vulnerability is limited to the installers of Dell Encryption Enterprise versions prior to 10...
High
Unreviewed
CVE-2019-3745
was published
May 24, 2022
JetBrains ReSharper installers for versions before 2019.2 had a DLL Hijacking vulnerability.
High
Unreviewed
CVE-2019-16407
was published
May 24, 2022
JetBrains Rider before 2019.1.2 was using an unsigned JetBrains.Rider.Unity.Editor.Plugin...
High
Unreviewed
CVE-2019-14960
was published
May 24, 2022
DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection ...
Moderate
Unreviewed
CVE-2019-3646
was published
May 24, 2022
Adobe application manager installer version 10.0 have an Insecure Library Loading (DLL hijacking)...
High
Unreviewed
CVE-2019-8076
was published
May 24, 2022
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a...
High
Unreviewed
CVE-2019-8461
was published
May 24, 2022
An Untrusted Search Path vulnerability in the ServiceInstance.dll library versions 1.0.15.119 and...
High
Unreviewed
CVE-2019-15295
was published
May 24, 2022
cPanel before 11.54.0.4 allows arbitrary code execution because of an unsafe @INC path (SEC-46).
High
Unreviewed
CVE-2016-10837
was published
May 24, 2022
Redbrick Shift through 3.4.3 allows an attacker to extract emails of services (such as Gmail,...
Moderate
Unreviewed
CVE-2019-12912
was published
May 24, 2022
A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v1.0 for...
High
Unreviewed
CVE-2019-12574
was published
May 24, 2022
HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability...
Moderate
Unreviewed
CVE-2019-5245
was published
May 24, 2022
The application (Network Configurator for DeviceNet Safety 3.41 and prior) searches for resources...
High
Unreviewed
CVE-2019-10971
was published
May 24, 2022
Privilege escalation due to insecure directory permissions affecting ViveportDesktopService in...
High
Unreviewed
CVE-2019-12177
was published
May 24, 2022
Untrusted search path vulnerability in Installer of Electronic reception and examination of...
High
Unreviewed
CVE-2019-5957
was published
May 24, 2022
Untrusted search path vulnerability in Electronic reception and examination of application for...
High
Unreviewed
CVE-2019-5958
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API