Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

9,273 advisories

Loading
Heap buffer overflow in `QuantizedMul` Low
CVE-2021-29535 was published for tensorflow (pip) May 21, 2021
Heap buffer overflow in `Conv3DBackprop*` Low
CVE-2021-29520 was published for tensorflow (pip) May 21, 2021
Heap out of bounds write in `RaggedBinCount` Low
CVE-2021-29514 was published for tensorflow (pip) May 21, 2021
Heap buffer overflow in `RaggedBinCount` Low
CVE-2021-29512 was published for tensorflow (pip) May 21, 2021
Reflected Cross-site Scripting (XSS) in ACS Commons Moderate
CVE-2021-21043 was published for com.adobe.acs:acs-aem-commons (Maven) May 13, 2021
Out-of-bounds Write in Chakra High
CVE-2020-17131 was published for Microsoft.ChakraCore (NuGet) Apr 13, 2021
Out-of-bounds write High
CVE-2019-0924 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0922 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0916 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0923 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0917 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0913 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0915 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0914 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0911 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0912 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-1106 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-1103 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-1092 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-1062 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0992 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-1003 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0989 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0937 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
Out-of-bounds write High
CVE-2019-0933 was published for Microsoft.ChakraCore (NuGet) Mar 29, 2021
ProTip! Advisories are also available from the GraphQL API