skip to content
/
Research Advisories CodeQL Wall of Fame Events Get Involved

Securing open source software, together

We are a team of security experts who cultivate a collaborative community where developers and security professionals come together to secure open source software.
Get Involved
Our Mission

Enhance security by fostering global collaboration.

Contributions from maintainers, developers, and security researchers around the world push us forward, making the open source software a better place.
Security Research

We do the hard work, you can use it.

Dive into security research on open-source projects to explore new and emerging threats, and learn how to mitigate them so that you can make your own software more secure.

Read the Research
943
vulnerabilities found
by Security Lab researchers
673 CVEs credited

Latest vulnerabilities disclosed

  • Cache poisoning in JFrog Artifactory - CVE-2024-6915
    GHSL-2024-160CVE-2024-6915 • published 2024/08/23 00:00:00 ago • Michael Stepankin
  • DNS rebinding in Homepage, leading to private information disclosure - CVE-2024-42364
    GHSL-2024-096CVE-2024-42364 • published 2024/08/23 00:00:00 ago • Kevin Stubbings
  • Remote Code Execution (RCE) in Haven - CVE-2024-39906
    GHSL-2024-093CVE-2024-39906 • published 2024/08/23 00:00:00 ago • Peter Stöckli
  • Environment Variable injection in an Actions workflow of Litestar - CVE-2024-42370
    GHSL-2024-177CVE-2024-42370 • published 2024/08/14 00:00:00 ago • Alvaro Munoz
  • Poisoned Pipeline Execution (PPE) in an Actions workflow of Element+
    GHSL-2024-159 • published 2024/08/14 00:00:00 ago • Alvaro Munoz
CodeQL Wall of Fame

Join us in our mission to improve open source security for all

Have you used CodeQL’s variant analysis to find vulnerabilities on open source projects? Give your work the visibility it deserves by submitting your finding for the CodeQL Wall of Fame.

Share your work
19,500+
security advisories
curated by Security Lab researchers
6,000+  CVEs assigned for OS maintainers

GitHub Advisory Database

While CVEs identify vulnerabilities, they don’t tell the whole story. Entries in the GitHub Advisory database expand beyond identification to include additional context and details to support automated security tooling – sourced from a global community of security experts and curated by the Security Lab – to help you understand vulnerabilities, assess risk, and fix with confidence and efficiency.
Resources

Open doors, open solutions:

Embracing Enterprise & Open Source

Open doors, open solutions: Embracing Enterprise & Open Source

Contributions from maintainers, developers, and security researchers around the world push us forward, making the open source software a better place.

Open Source Community

Learn about secure coding practices, get hands-on with AppSec training, and connect with experts during our office hours – free for open source developers, maintainers, and security researchers.

GitHub Security Lab for the Enterprise

At the GitHub Security Lab, our security experts, through community collaboration, strengthen open source security which is crucial for enterprises. We channel the community’s contributions into proven CodeQL queries and timely security advisories, and offer enterprises actionable insights that help secure your supply chain and accelerate the software development lifecycle.

Team

About the GitHub Security Lab.

At the GitHub Security Lab, we cultivate a collaborative community of developers and security experts who work together to bolster the security of open source software.
Meet the team

Learn more on GitHub Security Lab

Through research, education, and maintenance of the GitHub Advisory Database, we empower the community.

We’re active on social media!

Through research, education, and maintenance of the GitHub Advisory Database, we empower the community.