Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

35 advisories

Loading
** DISPUTED ** A vulnerability was found in ewxrjk sftpserver. It has been declared as... Critical Unreviewed
CVE-2020-36617 was published Dec 18, 2022
A certain crafted HTTP packet can trigger an uninitialized function pointer deference... Critical Unreviewed
CVE-2019-0006 was published May 13, 2022
Use of Uninitialized Resource in flumedb. Critical
CVE-2021-45684 was published for flumedb (Rust) Jan 6, 2022
J3rry-1729
Use of Uninitialized Resource in acc_reader. Critical
CVE-2020-36513 was published for acc_reader (Rust) Jan 6, 2022
Use of Uninitialized Resource in acc_reader. Critical
CVE-2020-36514 was published for acc_reader (Rust) Jan 6, 2022
Use of Uninitialized Resource in buffoon. Critical
CVE-2020-36512 was published for buffoon (Rust) Jan 6, 2022
Use of Uninitialized Resource in bronzedb-protocol. Critical
CVE-2021-45682 was published for bronzedb-protocol (Rust) Jan 6, 2022
Use of Uninitialized Resource in binjs_io. Critical
CVE-2021-45683 was published for binjs_io (Rust) Jan 6, 2022
Use of Uninitialized Resource in csv-sniffer. Critical
CVE-2021-45686 was published for csv-sniffer (Rust) Jan 6, 2022
J3rry-1729
columnar: Read on uninitialized buffer may cause UB (ColumnarReadExt::read_typed_vec()) Critical
CVE-2021-45685 was published for columnar (Rust) Jan 6, 2022
Use of Uninitialized Resource in ash. Critical
CVE-2021-45688 was published for ash (Rust) Jan 6, 2022
tdunlap607
Use of Uninitialized Resource in messagepack-rs. Critical
CVE-2021-45693 was published for messagepack-rs (Rust) Jan 6, 2022
Use of Uninitialized Resource in messagepack-rs Critical
CVE-2021-45691 was published for messagepack-rs (Rust) Jan 6, 2022
Use of Uninitialized Resource in messagepack-rs. Critical
CVE-2021-45692 was published for messagepack-rs (Rust) Jan 6, 2022
Use of Uninitialized Resource in gfx-auxil Critical
CVE-2021-45689 was published for gfx-auxil (Rust) Jan 6, 2022
Use of Uninitialized Resource in messagepack-rs. Critical
CVE-2021-45690 was published for messagepack-rs (Rust) Jan 6, 2022
Use of Uninitialized Resource in tectonic_xdv Critical
CVE-2021-45703 was published for tectonic_xdv (Rust) Jan 6, 2022
Drop of uninitialized memory in stack_dst Critical
CVE-2021-28035 was published for stack_dst (Rust) Sep 1, 2021
ProTip! Advisories are also available from the GraphQL API