GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,333
Erlang
31
GitHub Actions
21
Go
2,094
Maven
5,000+
npm
3,759
NuGet
678
pip
3,445
Pub
12
RubyGems
892
Rust
882
Swift
37
Unreviewed advisories
All unreviewed
5,000+
300 advisories
Filter by severity
NocoDB information disclosure vulnerability
High
CVE-2022-2062
was published
for
nocodb
(npm)
Jun 14, 2022
Server-Side Request Forgery in kityminder
Critical
CVE-2022-31830
was published
for
kityminder
(npm)
Jun 10, 2022
Server-side request forgery in Apache Dubbo
Moderate
CVE-2022-24969
was published
for
com.alibaba:dubbo
(Maven)
Jun 10, 2022
Server-Side Request Forgery in Jodd HTTP
High
CVE-2022-29631
was published
for
org.jodd:jodd-http
(Maven)
Jun 7, 2022
Server-Side Request Forgery in gogs webhook
High
CVE-2022-1285
was published
for
gogs.io/gogs
(Go)
Jun 3, 2022
Smokescreen SSRF via deny list bypass (square brackets)
Moderate
CVE-2022-29188
was published
for
github.com/stripe/smokescreen
(Go)
May 24, 2022
Server-Side Request Forgery in charm
Critical
CVE-2022-29180
was published
for
github.com/charmbracelet/charm
(Go)
May 24, 2022
Camaleon CMS vulnerable to Server-Side Request Forgery
Moderate
CVE-2021-25972
was published
for
camaleon_cms
(RubyGems)
May 24, 2022
Keycloak vulnerable to Server-Side Request Forgery
Moderate
CVE-2020-10770
was published
for
org.keycloak:keycloak-core
(Maven)
May 24, 2022
Gophish vulnerable to Server-Side Request Forgery
Moderate
CVE-2020-24710
was published
for
github.com/gophish/gophish
(Go)
May 24, 2022
Codiad SSRF Vulnerability
High
CVE-2020-14044
was published
for
codiad/codiad
(Composer)
May 24, 2022
phpBB Server-Side Request Forgery Vulnerability
Moderate
CVE-2020-8226
was published
for
phpbb/phpbb
(Composer)
May 24, 2022
Shopware vulnerable to SSRF
High
CVE-2020-13970
was published
for
shopware/platform
(Composer)
May 24, 2022
WSO2 API Manager vulnerable to SSRF
Critical
CVE-2020-13226
was published
for
org.wso2.am:am-parent
(Maven)
May 24, 2022
Magento 2 Community Edition SSRF vulnerability
High
CVE-2019-8156
was published
for
magento/community-edition
(Composer)
May 24, 2022
Magento Server-Side Request Forgery (SSRF)
High
CVE-2019-8151
was published
for
magento/community-edition
(Composer)
May 24, 2022
Ignite Realtime Openfire vulnerable to Server Side Request Forgery
Critical
CVE-2019-18394
was published
for
org.igniterealtime.openfire:parent
(Maven)
May 24, 2022
Magento 2 Community Edition SSRF vulnerability
High
CVE-2019-7923
was published
for
magento/community-edition
(Composer)
May 24, 2022
Magento 2 Community Edition SSRF vulnerability
High
CVE-2019-7913
was published
for
magento/community-edition
(Composer)
May 24, 2022
Magento 2 Community Edition Server-Side Request Forgery vulnerability
High
CVE-2019-7911
was published
for
magento/community-edition
(Composer)
May 24, 2022
Magento 2 Community Edition RCE Vulnerability via SSRF
High
CVE-2019-7892
was published
for
magento/community-edition
(Composer)
May 24, 2022
phpBB Server side request forgery (SSRF)
Moderate
CVE-2019-11767
was published
for
phpbb/phpbb
(Composer)
May 24, 2022
phpThumb is vulnerable to Server-Side Request Forgery (SSRF)
Moderate
CVE-2013-6919
was published
for
james-heinrich/phpthumb
(Composer)
May 17, 2022
Apache Ambari SSRF Vulnerability
Moderate
CVE-2015-1775
was published
for
org.apache.ambari:ambari
(Maven)
May 17, 2022
Umbraco CMS vulnerable to CSRF
High
CVE-2015-8813
was published
for
Umbraco.CMS
(NuGet)
May 17, 2022
ProTip!
Advisories are also available from the
GraphQL API