GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,237
Erlang
31
GitHub Actions
20
Go
2,000
Maven
5,000+
npm
3,711
NuGet
661
pip
3,383
Pub
11
RubyGems
885
Rust
849
Swift
36
Unreviewed advisories
All unreviewed
5,000+
407 advisories
Filter by severity
Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could...
High
Unreviewed
CVE-2020-27695
was published
May 24, 2022
Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could...
High
Unreviewed
CVE-2020-27697
was published
May 24, 2022
SonicWall Global VPN client version 4.10.4.0314 and earlier allows unprivileged windows user to...
High
Unreviewed
CVE-2020-5144
was published
May 24, 2022
monero-wallet-gui in Monero GUI 0.17.0.1 includes the . directory in an embedded RPATH (with a...
High
Unreviewed
CVE-2020-26947
was published
May 24, 2022
InstallBuilder for Qt Windows (versions prior to 20.7.0) installers look for plugins at a...
High
Unreviewed
CVE-2020-3979
was published
May 24, 2022
The Windows installer for PostgreSQL 9.5 - 12 invokes system-provided executables that do not...
High
Unreviewed
CVE-2020-10733
was published
May 24, 2022
Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an...
High
Unreviewed
CVE-2020-0570
was published
May 24, 2022
In OSIsoft PI System multiple products and versions, a local attacker can modify a search path...
High
Unreviewed
CVE-2020-10610
was published
May 24, 2022
In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing...
High
Unreviewed
CVE-2020-15801
was published
May 24, 2022
Unquoted service path in Control Center-I version 2.1.0.0 and earlier may allow an authenticated...
High
Unreviewed
CVE-2019-14599
was published
May 24, 2022
Code42 server through 7.0.2 for Windows has an Untrusted Search Path. In certain situations, a...
High
Unreviewed
CVE-2019-16861
was published
May 24, 2022
Adobe Illustrator CC versions 23.1 and earlier have an insecure library loading (dll hijacking)...
High
Unreviewed
CVE-2019-7962
was published
May 24, 2022
An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8. A DLL...
High
Unreviewed
CVE-2019-17093
was published
May 24, 2022
NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the...
High
Unreviewed
CVE-2019-17665
was published
May 24, 2022
NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a...
High
Unreviewed
CVE-2019-17664
was published
May 24, 2022
The vulnerability is limited to the installers of Dell Encryption Enterprise versions prior to 10...
High
Unreviewed
CVE-2019-3745
was published
May 24, 2022
JetBrains ReSharper installers for versions before 2019.2 had a DLL Hijacking vulnerability.
High
Unreviewed
CVE-2019-16407
was published
May 24, 2022
JetBrains Rider before 2019.1.2 was using an unsigned JetBrains.Rider.Unity.Editor.Plugin...
High
Unreviewed
CVE-2019-14960
was published
May 24, 2022
A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and earlier...
High
Unreviewed
CVE-2019-6826
was published
May 24, 2022
Privileges manipulation in Micro Focus Data Protector, versions 10.00, 10.01, 10.02, 10.03, 10.04...
High
Unreviewed
CVE-2019-11660
was published
May 24, 2022
Adobe application manager installer version 10.0 have an Insecure Library Loading (DLL hijacking)...
High
Unreviewed
CVE-2019-8076
was published
May 24, 2022
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a...
High
Unreviewed
CVE-2019-8461
was published
May 24, 2022
DLL preloading vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An...
High
Unreviewed
CVE-2019-7362
was published
May 24, 2022
An Untrusted Search Path vulnerability in the ServiceInstance.dll library versions 1.0.15.119 and...
High
Unreviewed
CVE-2019-15295
was published
May 24, 2022
A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of...
High
Unreviewed
CVE-2019-14686
was published
May 24, 2022
ProTip!
Advisories are also available from the
GraphQL API