GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
5,000+
Erlang
40
GitHub Actions
38
Go
2,767
Maven
5,000+
npm
4,374
NuGet
770
pip
4,148
Pub
12
RubyGems
963
Rust
1,070
Swift
45
Unreviewed advisories
All unreviewed
5,000+
8,734 advisories
Filter by severity
LangChain serialization injection vulnerability enables secret extraction
High
CVE-2025-68665
was published
for
@langchain/core
(npm)
Dec 23, 2025
httparty Has Potential SSRF Vulnerability That Leads to API Key Leakage
High
CVE-2025-68696
was published
for
httparty
(RubyGems)
Dec 23, 2025
Cadmium CMS has a background arbitrary file upload vulnerability
High
CVE-2025-51511
was published
for
cadmium-org/cadmium-cms
(Composer)
Dec 23, 2025
Fedify has ReDoS Vulnerability in HTML Parsing Regex
High
CVE-2025-68475
was published
for
@fedify/fedify
(npm)
Dec 22, 2025
KEDA has Arbitrary File Read via Insufficient Path Validation in HashiCorp Vault Service Account Credential
High
CVE-2025-68476
was published
for
github.com/kedacore/keda/v2
(Go)
Dec 22, 2025
Cowrie has a SSRF vulnerability in wget/curl emulation enabling DDoS amplification
High
GHSA-83jg-m2pm-4jxj
was published
for
cowrie
(pip)
Dec 20, 2025
External Control of File Name or Path in Langflow
High
CVE-2025-68478
was published
for
langflow
(pip)
Dec 19, 2025
Langflow vulnerable to Server-Side Request Forgery
High
CVE-2025-68477
was published
for
langflow
(pip)
Dec 19, 2025
Apache NiFi GetAsanaObject Processor has Remote Code Execution via Unsafe Deserialization
High
CVE-2025-66524
was published
for
org.apache.nifi:nifi-asana-processors
(Maven)
Dec 19, 2025
Elasticsearch Packetbeat has Excessive Allocation of Memory and CPU via Malicious IPv4 Fragments
High
CVE-2025-68388
was published
for
github.com/elastic/beats
(Go)
Dec 19, 2025
Weblate has an arbitrary file read via symbolic links
High
CVE-2025-68279
was published
for
Weblate
(pip)
Dec 18, 2025
nbconvert has an uncontrolled search path that leads to unauthorized code execution on Windows
High
CVE-2025-53000
was published
for
nbconvert
(pip)
Dec 18, 2025
Storybook manager bundle may expose environment variables during build
High
CVE-2025-68429
was published
for
storybook
(npm)
Dec 18, 2025
tinacms is vulnerable to arbitrary code execution
High
CVE-2025-68278
was published
for
@tinacms/cli
(npm)
Dec 18, 2025
jose4j is vulnerable to DoS via compressed JWE content
High
CVE-2024-29371
was published
for
org.bitbucket.b_c:jose4j
(Maven)
Dec 17, 2025
systeminformation has a Command Injection vulnerability in fsSize() function on Windows
High
CVE-2025-68154
was published
for
systeminformation
(npm)
Dec 16, 2025
Parse Server is vulnerable to Server-Side Request Forgery (SSRF) via Instagram OAuth Adapter
High
CVE-2025-68150
was published
for
parse-server
(npm)
Dec 16, 2025
Expr has Denial of Service via Unbounded Recursion in Builtin Functions
High
CVE-2025-68156
was published
for
github.com/expr-lang/expr
(Go)
Dec 16, 2025
@vitejs/plugin-rsc has an Arbitrary File Read via `/__vite_rsc_findSourceMapURL` Endpoint
High
CVE-2025-68155
was published
for
@vitejs/plugin-rsc
(npm)
Dec 16, 2025
SIPGO is Vulnerable to Response DoS via Nil Pointer Dereference
High
CVE-2025-68274
was published
for
github.com/emiago/sipgo
(Go)
Dec 16, 2025
Better Auth's rou3 Dependency has Double-Slash Path Normalization which can Bypass disabledPaths Config and Rate Limits
High
GHSA-x732-6j76-qmhm
was published
for
better-auth
(npm)
Dec 16, 2025
Libredesk has Improper Neutralization of HTML Tags in a Web Page
High
GHSA-wh6m-h6f4-rjf4
was published
for
github.com/abhinavxd/libredesk
(Go)
Dec 16, 2025
tRPC has possible prototype pollution in `experimental_nextAppDirCaller`
High
CVE-2025-68130
was published
for
@trpc/server
(npm)
Dec 16, 2025
Fickling has Code Injection vulnerability via pty.spawn()
High
CVE-2025-67748
was published
for
fickling
(pip)
Dec 15, 2025
Fickling has missing detection for marshal.loads and types.FunctionType in unsafe modules list
High
CVE-2025-67747
was published
for
fickling
(pip)
Dec 15, 2025
ProTip!
Advisories are also available from the
GraphQL API