skip to content
/
Research Advisories CodeQL Wall of Fame Events Get Involved

Securing open source software, together

We are a team of security experts who cultivate a collaborative community where developers and security professionals come together to secure open source software.
Get Involved
Our Mission

Enhance security by fostering global collaboration.

Contributions from maintainers, developers, and security researchers around the world push us forward, making the open source software a better place.
Security Research

We do the hard work, you can use it.

Dive into security research on open-source projects to explore new and emerging threats, and learn how to mitigate them so that you can make your own software more secure.

Read the Research
964
vulnerabilities found
by Security Lab researchers
683 CVEs credited

Latest vulnerabilities disclosed

  • Possible full repository takeover for RSSHub through Artifact Poisoning - CVE-2024-47179
    GHSL-2024-178CVE-2024-47179 • published 2024/10/02 00:00:00 ago • Alvaro Munoz
  • Possible secret exfiltration and write access to Gradio through untrusted code execution
    GHSL-2024-150_GHSL-2024-157 • published 2024/10/02 00:00:00 ago • Alvaro Munoz
  • Potential account takeover in Kong through Actions expression injection
    GHSL-2024-126 • published 2024/10/02 00:00:00 ago • Alvaro Munoz
  • Reflected Cross-Site Scripting (XSS) vulnerability in Alist - CVE-2024-47067
    GHSL-2023-220CVE-2024-47067 • published 2024/09/27 00:00:00 ago • Kevin Stubbings
  • Poisoned Pipeline Execution (PPE) leads to potential repository takeover in Arduino-ESP32 - CVE-2024-45798
    GHSL-2024-169CVE-2024-45798 • published 2024/09/20 00:00:00 ago • Alvaro Munoz
CodeQL Wall of Fame

Join us in our mission to improve open source security for all

Have you used CodeQL’s variant analysis to find vulnerabilities on open source projects? Give your work the visibility it deserves by submitting your finding for the CodeQL Wall of Fame.

Share your work
20,000+
security advisories
curated by Security Lab researchers
6,000+  CVEs assigned for OS maintainers

GitHub Advisory Database

While CVEs identify vulnerabilities, they don’t tell the whole story. Entries in the GitHub Advisory database expand beyond identification to include additional context and details to support automated security tooling – sourced from a global community of security experts and curated by the Security Lab – to help you understand vulnerabilities, assess risk, and fix with confidence and efficiency.
Resources

Open doors, open solutions:

Embracing Enterprise & Open Source

Open doors, open solutions: Embracing Enterprise & Open Source

Contributions from maintainers, developers, and security researchers around the world push us forward, making the open source software a better place.

Open Source Community

Learn about secure coding practices, get hands-on with AppSec training, and connect with experts during our office hours – free for open source developers, maintainers, and security researchers.

GitHub Security Lab for the Enterprise

At the GitHub Security Lab, our security experts, through community collaboration, strengthen open source security which is crucial for enterprises. We channel the community’s contributions into proven CodeQL queries and timely security advisories, and offer enterprises actionable insights that help secure your supply chain and accelerate the software development lifecycle.

Team

About the GitHub Security Lab.

At the GitHub Security Lab, we cultivate a collaborative community of developers and security experts who work together to bolster the security of open source software.
Meet the team

Learn more on GitHub Security Lab

Through research, education, and maintenance of the GitHub Advisory Database, we empower the community.

We’re active on social media!

Through research, education, and maintenance of the GitHub Advisory Database, we empower the community.