Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

Unreviewed advisories have not been assessed by GitHub for quality and do not connect to the Dependabot service.

179 advisories

Loading
Windows TCP/IP Remote Code Execution Vulnerability Critical Unreviewed
CVE-2024-38063 was published Aug 13, 2024
In the Linux kernel, the following vulnerability has been resolved: vt_ioctl: fix... Moderate Unreviewed
CVE-2022-48804 was published Jul 16, 2024
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Critical Unreviewed
CVE-2024-38074 was published Jul 9, 2024
Windows Workstation Service Elevation of Privilege Vulnerability High Unreviewed
CVE-2024-38050 was published Jul 9, 2024
Secure Boot Security Feature Bypass Vulnerability High Unreviewed
CVE-2024-37974 was published Jul 9, 2024
Secure Boot Security Feature Bypass Vulnerability High Unreviewed
CVE-2024-37975 was published Jul 9, 2024
Secure Boot Security Feature Bypass Vulnerability High Unreviewed
CVE-2024-37981 was published Jul 9, 2024
Secure Boot Security Feature Bypass Vulnerability High Unreviewed
CVE-2024-37986 was published Jul 9, 2024
Information disclosure while parsing sub-IE length during new IE generation. Moderate Unreviewed
CVE-2024-21466 was published Jul 1, 2024
DHCP Server Service Denial of Service Vulnerability High Unreviewed
CVE-2024-30070 was published Jun 11, 2024
Windows DWM Core Library Information Disclosure Vulnerability Moderate Unreviewed
CVE-2024-30008 was published May 14, 2024
Windows Hyper-V Denial of Service Vulnerability Moderate Unreviewed
CVE-2024-30011 was published May 14, 2024
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability High Unreviewed
CVE-2024-28930 was published Apr 9, 2024
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability High Unreviewed
CVE-2024-28945 was published Apr 9, 2024
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability High Unreviewed
CVE-2024-28933 was published Apr 9, 2024
ProTip! Advisories are also available from the GraphQL API