Vulnerabilities with CVE (Total: 321)
ID | CVE ID | Target Program | Vulnerability Type | Method |
---|---|---|---|---|
1 | CVE-2024-21230 | MySQL | Denial of Service | Marmot |
2 | CVE-2024-21196 | MySQL | Denial of Service | Marmot |
3 | CVE-2024-21194 | MySQL | Denial of Service | Marmot |
4 | CVE-2024-21177 | MySQL | Denial of Service | Marmot |
5 | CVE-2024-21171 | MySQL | Denial of Service | Marmot |
6 | CVE-2024-34280 | MariaDB | Denial of Service | Marmot |
7 | CVE-2024-34279 | MariaDB | Denial of Service | Marmot |
8 | CVE-2024-34278 | MariaDB | Denial of Service | Marmot |
9 | CVE-2024-34277 | MariaDB | Denial of Service | Marmot |
10 | CVE-2024-34276 | MariaDB | Denial of Service | Marmot |
11 | CVE-2024-34275 | MariaDB | Denial of Service | Marmot |
12 | CVE-2024-20978 | MySQL | Denial of Service | Marmot |
13 | CVE-2024-20977 | MySQL | Denial of Service | Marmot |
14 | CVE-2024-20976 | MySQL | Denial of Service | Marmot |
15 | CVE-2024-20975 | MySQL | Denial of Service | Marmot |
16 | CVE-2024-20974 | MySQL | Denial of Service | Marmot |
17 | CVE-2024-20973 | MySQL | Denial of Service | Marmot |
18 | CVE-2024-20972 | MySQL | Denial of Service | Marmot |
19 | CVE-2024-20971 | MySQL | Denial of Service | Marmot |
20 | CVE-2023-48952 | Virtuoso | Denial of Service | Marmot |
21 | CVE-2023-48951 | Virtuoso | Denial of Service | Marmot |
22 | CVE-2023-48950 | Virtuoso | Denial of Service | Marmot |
23 | CVE-2023-48949 | Virtuoso | Denial of Service | Marmot |
24 | CVE-2023-48948 | Virtuoso | Denial of Service | Marmot |
25 | CVE-2023-48947 | Virtuoso | Denial of Service | Marmot |
26 | CVE-2023-48946 | Virtuoso | Denial of Service | Marmot |
27 | CVE-2023-48945 | Virtuoso | Denial of Service | Marmot |
28 | CVE-2023-5868 | PostgreSQL | Memory Disclosure | Marmot |
29 | CVE-2023-36371 | MonetDB | SEGV | Marmot |
30 | CVE-2023-36370 | MonetDB | SEGV | Marmot |
31 | CVE-2023-36369 | MonetDB | SEGV | Marmot |
32 | CVE-2023-36368 | MonetDB | SEGV | Marmot |
33 | CVE-2023-36367 | MonetDB | SEGV | Marmot |
34 | CVE-2023-36366 | MonetDB | SEGV | Marmot |
35 | CVE-2023-36365 | MonetDB | SEGV | Marmot |
36 | CVE-2023-36364 | MonetDB | SEGV | Marmot |
37 | CVE-2023-36363 | MonetDB | SEGV | Marmot |
38 | CVE-2023-36362 | MonetDB | SEGV | Marmot |
39 | CVE-2023-31631 | virtuoso | SEGV | Marmot |
40 | CVE-2023-31630 | virtuoso | SEGV | Marmot |
41 | CVE-2023-31629 | virtuoso | SEGV | Marmot |
42 | CVE-2023-31628 | virtuoso | SEGV | Marmot |
43 | CVE-2023-31627 | virtuoso | SEGV | Marmot |
44 | CVE-2023-31626 | virtuoso | SEGV | Marmot |
45 | CVE-2023-31625 | virtuoso | SEGV | Marmot |
46 | CVE-2023-31624 | virtuoso | SEGV | Marmot |
47 | CVE-2023-31623 | virtuoso | SEGV | Marmot |
48 | CVE-2023-31622 | virtuoso | SEGV | Marmot |
49 | CVE-2023-31621 | virtuoso | SEGV | Marmot |
50 | CVE-2023-31620 | virtuoso | SEGV | Marmot |
51 | CVE-2023-31619 | virtuoso | SEGV | Marmot |
52 | CVE-2023-31618 | virtuoso | SEGV | Marmot |
53 | CVE-2023-31617 | virtuoso | SEGV | Marmot |
54 | CVE-2023-31616 | virtuoso | SEGV | Marmot |
55 | CVE-2023-31615 | virtuoso | SEGV | Marmot |
56 | CVE-2023-31614 | virtuoso | SEGV | Marmot |
57 | CVE-2023-31613 | virtuoso | SEGV | Marmot |
58 | CVE-2023-31612 | virtuoso | SEGV | Marmot |
59 | CVE-2023-31611 | virtuoso | SEGV | Marmot |
60 | CVE-2023-31610 | virtuoso | SEGV | Marmot |
61 | CVE-2023-31609 | virtuoso | SEGV | Marmot |
62 | CVE-2023-31608 | virtuoso | SEGV | Marmot |
63 | CVE-2023-31607 | virtuoso | SEGV | Marmot |
64 | CVE-2023-26793 | libmodbus | heap-buffer-overflow | BleemProtocol |
65 | CVE-2023-25363 | WebKit | heap use after free | browser-fuzz |
66 | CVE-2023-25362 | WebKit | heap use after free | browser-fuzz |
67 | CVE-2023-25361 | WebKit | heap use after free | browser-fuzz |
68 | CVE-2023-25360 | WebKit | heap use after free | browser-fuzz |
69 | CVE-2023-25359 | WebKit | heap use after free | browser-fuzz |
70 | CVE-2023-25358 | WebKit | heap use after free | browser-fuzz |
71 | CVE-2023-22551 | FTP | DoS | BleemProtocol |
72 | CVE-2022-45196 | Fabric | DoS | LOKI |
73 | CVE-2022-40894 | libaom | memory leak | driver synthesis |
74 | CVE-2022-34969 | Percona | denial-of-service | Marmot |
75 | CVE-2022-34968 | TiDB | runtime error | Marmot |
76 | CVE-2022-34967 | MonetDB | denial-of-service | Marmot |
77 | CVE-2022-32091 | MariaDB | use-after-poison | Marmot |
78 | CVE-2022-32089 | MariaDB | SEGV | Marmot |
79 | CVE-2022-32088 | MariaDB | SEGV | Marmot |
80 | CVE-2022-32087 | MariaDB | SEGV | Marmot |
81 | CVE-2022-32086 | MariaDB | SEGV | Marmot |
82 | CVE-2022-32085 | MariaDB | SEGV | Marmot |
83 | CVE-2022-32084 | MariaDB | SEGV | Marmot |
84 | CVE-2022-32083 | MariaDB | SEGV | Marmot |
85 | CVE-2022-32082 | MariaDB | SEGV | Marmot |
86 | CVE-2022-32081 | MariaDB | SEGV | Marmot |
87 | CVE-2022-30294 | Safari (webkit) | heap-use-after-free | browser-fuzz |
88 | CVE-2022-30293 | Safari (webkit) | heap-buffer-overflow | browser-fuzz |
89 | CVE-2022-28937 | FISCO-BCOS | consensus fairness bug | LOKI |
90 | CVE-2022-28936 | FISCO-BCOS | consensus liveness bug | LOKI |
91 | CVE-2022-27458 | MariaDB | use-after-poison | Marmot |
92 | CVE-2022-27457 | MariaDB | heap-use-afrer-free | Marmor |
93 | CVE-2022-27456 | MariaDB | use-after-poison | Marmot |
94 | CVE-2022-27455 | MariaDB | heap-use-after-free | Marmot |
95 | CVE-2022-27452 | MariaDB | SEGV | Marmot |
96 | CVE-2022-27451 | MariaDB | SEGV | Marmot |
97 | CVE-2022-27449 | MariaDB | SEGV | Marmot |
98 | CVE-2022-27448 | MariaDB | SEGV | Marmot |
99 | CVE-2022-27447 | MariaDB | use-after-poison | Marmot |
100 | CVE-2022-27446 | MariaDB | SEGV | Marmot |
101 | CVE-2022-27445 | MariaDB | SEGV | Marmot |
102 | CVE-2022-27444 | MariaDB | SEGV | Marmot |
103 | CVE-2022-27406 | freetype2 | SIGSEGV | driver synthesis |
104 | CVE-2022-27405 | freetype2 | SIGSEGV | driver synthesis |
105 | CVE-2022-27404 | freetype2 | heap-buffer-overflow | driver synthesis |
106 | CVE-2022-27387 | MariaDB | buffer overflow | Marmot |
107 | CVE-2022-27386 | MariaDB | denial-of-service | Marmot |
108 | CVE-2022-27383 | MariaDB | denial-of-service | Marmot |
109 | CVE-2022-27382 | MariaDB | denial-of-service | Marmot |
110 | CVE-2022-27381 | MariaDB | denial-of-service | Marmot |
111 | CVE-2022-27379 | MariaDB | denial-of-service | Marmot |
112 | CVE-2022-27378 | MariaDB | denial-of-service | Marmot |
113 | CVE-2022-27377 | MariaDB | buffer overflow | Marmot |
114 | CVE-2022-27376 | MariaDB | denial-of-service | Marmot |
115 | CVE-2022-27354 | MariaDB | denial-of-service | Marmot |
116 | CVE-2022-27350 | MariaDB | denial-of-service | Marmot |
117 | CVE-2022-26710 | Safari (webkit) | heap-use-after-free | browser-fuzz |
118 | CVE-2022-26709 | Safari (webkit) | heap-use-after-free | browser-fuzz |
119 | CVE-2022-26534 | FISCO-BCOS | consensus liveness bug | LOKI |
120 | CVE-2022-26300 | EOS | buffer overflow | LOKI |
121 | CVE-2022-26297 | HyperLedger Fabric | logic weakness | LOKI |
122 | CVE-2022-26295 | HyperLedger Fabric | logic weakness | LOKI |
123 | CVE-2022-0367 | libmodbus | Heap-based Buffer Overflow | BleemProtocol |
124 | CVE-2021-46359 | FISCO-BCOS | consensus liveness bug | LOKI |
125 | CVE-2021-46100 | SQLite | SEGV | Marmot |
126 | CVE-2021-45483 | webkitgtk | heap-use-after-free | Minerva |
127 | CVE-2021-45482 | webkitgtk | heap-use-after-free | Minerva |
128 | CVE-2021-45481 | webkitgtk | incorrect memory allocation | Minerva |
129 | CVE-2021-43669 | HyperLedger Fabric | break down | LOKI |
130 | CVE-2021-43668 | Go-Ethereum | runtime error crash | LOKI |
131 | CVE-2021-43667 | HyperLedger Fabric | break down | LOKI |
132 | CVE-2021-43398 | Crypto++ | time leak | wingtecherfuzz-crypto |
133 | CVE-2021-42219 | Go-Ethereum | SIGBUS | LOKI |
134 | CVE-2021-42054 | accel-ppp | stack-buffer-overflow | Bleem |
135 | CVE-2021-41581 | libressl | stack-buffer-overflow | Bleem |
136 | CVE-2021-41581 | accel-ppp | stack-buffer-overflow | Bleem |
137 | CVE-2021-4150 | Linux内核 | use-after-free | Healer |
138 | CVE-2021-4149 | Linux内核 | logic error | Healer |
139 | CVE-2021-4148 | Linux内核 | logic error | Healer |
140 | CVE-2021-4032 | Linux内核 | logic error | Healer |
141 | CVE-2021-4028 | Linux内核 | use-after-free | Healer |
142 | CVE-2021-40243 | FISCO-BCOS | memory leak | LOKI |
143 | CVE-2021-4023 | Linux内核 | logic error | Healer |
144 | CVE-2021-35645 | MySQL | THE TENTH SIGABRT CAUSE SERVER CRASH OF MYSQL | Marmot |
145 | CVE-2021-35644 | MySQL | THE FIRST HEAP-USE-AFTER-FREE SECURITY ISSUE OF MYSQL SERVER | Marmot |
146 | CVE-2021-35643 | MySQL | THE FIFTH SIGABRT CAUSE SERVER CRASH OF MYSQL | Marmot |
147 | CVE-2021-35642 | MySQL | THE FIRST DEADLYSIGNAL SECURITY lSSUE OF MYSQL SERVER | Marmot |
148 | CVE-2021-35641 | MySQL | THE FIRST SIGABRT CAUSE SERVER CRASH OF MYSQL | Marmot |
149 | CVE-2021-35041 | FISCO BCOS | package decode failure | LOKI |
150 | CVE-2021-30936 | safari | heap-use-after-free | Minerva |
151 | CVE-2021-30889 | safari | heap-buffer-overflow | Minerva |
152 | CVE-2021-2444 | MySQL | memory safety | Quarry |
153 | CVE-2021-2357 | MySQL | memory safety | Quarry |
154 | CVE-2021-2230 | MySQL | memory safety | Quarry |
155 | CVE-2021-2169 | MySQL | NULL pointer dereference | Optimizer |
156 | CVE-2021-2055 | MySQL | memory safety | Quarry |
157 | CVE-2020-8560 | Kubernetes | path traversal | manual audit |
158 | CVE-2020-8556 | Kubernetes | denial-of-service | manual audit |
159 | CVE-2020-27542 | comdb2 | bash command injection | dfuzz |
160 | CVE-2020-27541 | comdb2 | integer overflow | dfuzz |
161 | CVE-2020-2674S | comdb2 | memory leak | dfuzz |
162 | CVE-2020-26746 | comdb2 | logic error | dfuzz |
163 | CVE-2020-26744 | comdb2 | signed integer overflow | dfuzz |
164 | CVE-2020-26743 | comdb2 | integer overflow | dfuzz |
165 | CVE-2020-26742 | comdb2 | global-buffer-overflow | dfuzz |
166 | CVE-2020-26741 | comdb2 | heap-buffer-overflow | dfuzz |
167 | CVE-2020-25691 | darkhttpd | denial-of-service | manual audit |
168 | CVE-2020-24838 | Issuer (智能合约) | integer overflow | Pluto |
169 | CVE-2020-24837 | ZCFees (智能合约) | integer overflow | Pluto |
170 | CVE-2020-21118 | MyAdvancedToken | onlyOwner public | Pied-piper |
171 | CVE-2020-21117 | AdvanceToken | onlyOwner public | Pied-piper |
172 | CVE-2020-21116 | MyAdvancedToken | onlyOwner public | Pied-piper |
173 | CVE-2020-21115 | MyAdvancedToken | onlyOwner public | Pied-piper |
174 | CVE-2020-21114 | MyAdvancedToken | onlyOwner public | Pied-piper |
175 | CVE-2020-21113 | MyAdvancedToken | onlyOwner public | Pied-piper |
176 | CVE-2020-21112 | Associated press Coins | Permission abuse | Pied-piper |
177 | CVE-2020-21111 | MyAdvancedToken | onlyOwner public | Pied-piper |
178 | CVE-2020-20665 | rudp | memory leak | Bleem |
179 | CVE-2020-20664 | libiec_iccp_mod | segmentation violation | Bleem |
180 | CVE-2020-20663 | libiec_iccp_mod | heap-buffer-overflow | Bleem |
181 | CVE-2020-20662 | libiec_iccp_mod | heap-buffer-overflow | Bleem |
182 | CVE-2020-20490 | IEC104 | heap-buffer-overflow | Bleem |
183 | CVE-2020-20486 | IEC104 | stack-buffer-overflow | Bleem |
184 | CVE-2020-18949 | AirDrop (智能合约后门) | arbitrary length loop | V-Gas |
185 | CVE-2020-18945 | IEC104 | stack-buffer-overflow | Polar |
186 | CVE-2020-18735 | Cyclone DDS | heap-buffer-overflow | Bleem |
187 | CVE-2020-18734 | cyclone DDS | stack-buffer-overflow | Bleem |
188 | CVE-2020-18731 | IEC104 | segmentation violation | Bleem |
189 | CVE-2020-18730 | IEC104 | segmentation violation | Bleem |
190 | CVE-2020-14893 | MySQL | memory safety | Quarry |
191 | CVE-2020-14861 | MySQL | memory safety | Quarry |
192 | CVE-2020-14828 | MySQL | memory safety | Quarry |
193 | CVE-2020-14725 | MySQL | memory safety | Quarry |
194 | CVE-2020-14654 | MySQL | memory safety | Quarry |
195 | CVE-2019-8367 | DistributeTokens (智能合约) | arbitrary length loop | V-Gas |
196 | CVE-2019-8366 | DMToken (智能合约) | arbitrary length loop | V-Gas |
197 | CVE-2019-8365 | ZMINE (智能合约) | arbitrary length loop | V-Gas |
198 | CVE-2019-8364 | UnsafeMultiplexor (智能合约) | arbitrary length loop | V-Gas |
199 | CVE-2019-7717 | LOClairdropper (智能合约) | arbitrary length loop | V-Gas |
200 | CVE-2019-7716 | linux-kernel\_4.20 (操作系统) | use-after-free | Healer |
201 | CVE-2019-7710 | aleth (以太坊平台) | run contract timeout | EvmFuzzer |
202 | CVE-2019-7709 | linux-kernel\_4.20 (操作系统) | invalid free | Healer |
203 | CVE-2019-7708 | linux-kernel\_3.10 (操作系统) | memory leak | Healer |
204 | CVE-2019-7707 | linux-kernel\_3.10 (操作系统) | memory leak | Healer |
205 | CVE-2019-7706 | linux-kernel\_3.10 (操作系统) | mermory leak | Healer |
206 | CVE-2019-7705 | linux-kernel\_3.10 (操作系统) | memory leak | Healer |
207 | CVE-2019-2169 | MySQL | memory safety | Quarry |
208 | CVE-2019-16947 | COBC (同CVE-2019-16946) | freeze account | Dpiper |
209 | CVE-2019-16946 | COBC (智能合约后门) | freeze account | Dpiper |
210 | CVE-2019-16945 | Mindexcoin (智能合约后门) | freeze account | Dpiper |
211 | CVE-2019-16944 | Spacoin (智能合约后门) | freeze account | Dpiper |
212 | CVE-2018-20005 | mxml | heap-use-after-free | SAFL |
213 | CVE-2018-20004 | mxml | stack-buffer-overflow | SAFL |
214 | CVE-2018-19764 | mxml | detected memory leaks | EnFuzz |
215 | CVE-2018-19330 | aleth (以太坊平台) | failure of transaction | EVMFuzzer |
216 | CVE-2018-19185 | libiec61850 | heap-buffer-overflow | Polar |
217 | CVE-2018-19184 | geth (以太坊平台) | SEGV | EVMFuzzer |
218 | CVE-2018-19183 | js-evm (以太坊平台) | failure of transaction | EVMFuzzer |
219 | CVE-2018-19122 | libiec61850 | NULL pointer dereference | Polar |
220 | CVE-2018-19121 | libiec61850 | SEGV | Polar |
221 | CVE-2018-19093 | libiec61850 | SEGV | Polar |
222 | CVE-2018-18937 | libiec61850 | NULL pointer dereference | Polar |
223 | CVE-2018-18920 | py-evm (以太坊平台) | failure of transaction | EVMFuzzer |
224 | CVE-2018-18834 | libiec61850 | heap-buffer-overflow | Polar |
225 | CVE-2018-18583 | LuPng | heap-buffer-overflow | EnFuzz |
226 | CVE-2018-18582 | LuPng | heap-buffer-overflow | EnFuzz |
227 | CVE-2018-18581 | LuPng | heap-buffer-overflow | EnFuzz |
228 | CVE-2018-17854 | simdcomp | heap-buffer-overflow | EnFuzz |
229 | CVE-2018-17427 | simdcomp | heap-buffer-overflow | EnFuzz |
230 | CVE-2018-17338 | pdfalto | heap-buffer-overflow | EnFuzz |
231 | CVE-2018-17095 | xar | heap-buffer-overflow | SAFL |
232 | CVE-2018-17094 | xar | SEGV | SAFL |
233 | CVE-2018-17093 | xar | NULL pointer dereference | SAFL |
234 | CVE-2018-17073 | bitmap | NULL pointer dereference | SAFL |
235 | CVE-2018-17072 | json | buffer-over-read | SAFL |
236 | CVE-2018-17043 | doc2txt | heap-buffer-overflow | PAFL |
237 | CVE-2018-17042 | dbf2txt | infinite loop | PAFL |
238 | CVE-2018-16782 | imageworsener | buffer overflow | SAFL |
239 | CVE-2018-16781 | ffjpeg | FPE signal | SAFL |
240 | CVE-2018-14948 | sound | alloc-dealloc-mismatch | SAFL |
241 | CVE-2018-14947 | pdf2json | alloc-dealloc-mismatch | SAFL |
242 | CVE-2018-14946 | pdf2json | alloc_dealloc_mismatch | SAFL |
243 | CVE-2018-14945 | jpeg\_encoder | heap-buffer-overflow | SAFL |
244 | CVE-2018-14944 | jpeg\_encoder | SEGV | SAFL |
245 | CVE-2018-14744 | pbc | use-after-free | SAFL |
246 | CVE-2018-14743 | pbc | SEGV | SAFL |
247 | CVE-2018-14742 | pbc | SEGV | SAFL |
248 | CVE-2018-14741 | pbc | SECV | SAFL |
249 | CVE-2018-14740 | pbc | SEGV | SAFL |
250 | CVE-2018-14739 | pbc | SEGV | SAFL |
251 | CVE-2018-14738 | pbc | SEGV | SAFL |
252 | CVE-2018-14737 | pbc | SEGV | SAFL |
253 | CVE-2018-14736 | pbc | buffer overflow | SAFL |
254 | CVE-2018-14590 | Bento4 | SEGV | SAFL |
255 | CVE-2018-14589 | Bento4 | heap-buffer-overflow | SAFL |
256 | CVE-2018-14588 | Bento4 | SEGV | SAFL |
257 | CVE-2018-14587 | Bento4 | buffer overflow | SAFL |
258 | CVE-2018-14586 | Bento4 | SEGV | SAFL |
259 | CVE-2018-14585 | Bento4 | buffer overflow | SAFL |
260 | CVE-2018-14584 | Bento4 | buffer overflow | SAFL |
261 | CVE-2018-14565 | THULAC | heap-buffer-overflow | SAFL |
262 | CVE-2018-14564 | THULAC | SEGV | SAFL |
263 | CVE-2018-14563 | THULAC | alloc_dealloc_mismatch | SAFL |
264 | CVE-2018-14562 | THULAC | SEGV | SAFL |
265 | CVE-2018-14550 | libpng | Stack buffer overflow | SAFL |
266 | CVE-2018-14549 | libwav | SEGV | SAFL |
267 | CVE-2018-14532 | Bento4 | buffer overflow | SAFL |
268 | CVE-2018-14531 | Bento4 | buffer overflow | SAFL |
269 | CVE-2018-14523 | aubio | global-buffer-overflow | SAFL |
270 | CVE-2018-14522 | aubio | SEGV signal | SAFL |
271 | CVE-2018-14521 | aubio | SEGV signal | SAFL |
272 | CVE-2018-14073 | libsixel | memory leak | SAFL |
273 | CVE-2018-14072 | libsixel | memory leak | SAFL |
274 | CVE-2018-14052 | libwav | SEGV | SAFL |
275 | CVE-2018-14051 | libwav | infinite loop | SAFL |
276 | CVE-2018-14050 | libwav | SEGV | SAFL |
277 | CVE-2018-14049 | libwav | SEGV | SAFL |
278 | CVE-2018-14048 | libpng | SEGV | SAFL |
279 | CVE-2018-14047 | pngwriter | SEGV | SAFL |
280 | CVE-2018-13997 | genann | SEGV | SAFL |
281 | CVE-2018-13996 | genann | stack-buffer-overflow | SAFL |
282 | CVE-2018-13848 | Bento4 | SEGV | SAFL |
283 | CVE-2018-13847 | Bento4 | SEGV | SAFL |
284 | CVE-2018-13846 | Bento4 | buffer overread | SAFL |
285 | CVE-2018-13845 | htslib | buffer overflow | SAFL |
286 | CVE-2018-13844 | htslib | memory leak | SAFL |
287 | CVE-2018-13833 | cmft | stack-buffer-overflow | SAFL |
288 | CVE-2018-13795 | gravity | endless loop | SAFL |
289 | CVE-2018-13794 | cat-image | buffer overflow | SAFL |
290 | CVE-2018-13421 | fast-cpp-csv-parser | buffer overflow | SAFL |
291 | CVE-2018-13420 | gperftools | buffer overflow | SAFL |
292 | CVE-2018-13419 | libsndfile | memory leak | SAFL |
293 | CVE-2018-13037 | jpeg-compressor | heap-buffer-overflow | SAFL |
294 | CVE-2018-13030 | Jpeg-compressor | stack-buffer-overflow | SAFL |
295 | CVE-2018-12917 | pbc | buffer overflow | SAFL |
296 | CVE-2018-12915 | pbc | global-buffer-overflow | SAFL |
297 | CVE-2018-12688 | tinyexr | segmentation fault | SAFL |
298 | CVE-2018-12687 | tinyexr | assert failure | SAFL |
299 | CVE-2018-12504 | tinyexr | assert failure | SAFL |
300 | CVE-2018-12503 | tinyexr | heap-buffer-overflow | SAFL |
301 | CVE-2018-12495 | discount | heap-buffer-overflow | SAFL |
302 | CVE-2018-12109 | FLIF | heap-buffer-overflow | SAFL |
303 | CVE-2018-12108 | lepton | SIGFPE | SAFL |
304 | CVE-2018-12093 | tinyexr | memory leak | SAFL |
305 | CVE-2018-12092 | tinyexr | heap-buffer-overflow | SAFL |
306 | CVE-2018-12064 | tinyexr | heap-buffer-overflow | SAFL |
307 | CVE-2018-11813 | libjpeg | large loop | SAFL |
308 | CVE-2018-11547 | md4c | heap-buffer-overflow | SAFL |
309 | CVE-2018-11546 | md4c | heap-buffer-overflow | SAFL |
310 | CVE-2018-11545 | md4c | heap-buffer-overflow | SAFL |
311 | CVE-2018-11536 | md4c | heap-buffer-overflow | SAFL |
312 | CVE-2018-11504 | discount | heap-buffer-overflow | SAFL |
313 | CVE-2018-11503 | discount | heap-buffer-overflow | SAFL |
314 | CVE-2018-11468 | discount | heap-buffer-overflow | SAFL |
315 | CVE-2018-11365 | ReadStat | infinite loop | SAFL |
316 | CVE-2018-11364 | ReadStat | memory leak | SAFL |
317 | CVE-2018-11363 | PDFGen | heap-buffer-overflow | SAFL |
318 | CVE-2018-11214 | libjpeg | segmentation fault | SAFL |
319 | CVE-2018-11213 | libjpeg | segmentation fault | SAFL |
320 | CVE-2018-11212 | libjpeg | divide-by-zero error | SAFL |
321 | CVE-2018-11097 | cstring | memory leak | SAFL |
CNVD Included Vulnerabilities (Total: 33)
ID | CNVD ID | Target Program | Vulnerability Type | Method |
---|---|---|---|---|
1 | CNVD-2022-53656 | TiDB | runtime error | Marmot |
2 | CNVD-2022-53658 | Percona | denial-of-service | Marmot |
3 | CNVD-2022-53661 | MonetDB | denial-of-service | Marmot |
4 | CNVD-2022-44537 | MariaDB | denial-of-service | Marmot |
5 | CNVD-2022-44538 | MariaDB | denial-of-service | Marmot |
6 | CNVD-2022-44539 | MariaDB | denial-of-service | Marmot |
7 | CNVD-2022-44540 | MariaDB | denial-of-service | Marmot |
8 | CNVD-2022-44541 | MariaDB | denial-of-service | Marmot |
9 | CNVD-2022-44542 | MariaDB | denial-of-service | Marmot |
10 | CNVD-2022-44543 | MariaDB | denial-of-service | Marmot |
11 | CNVD-2022-44544 | MariaDB | denial-of-service | Marmot |
12 | CNVD-2022-44546 | MariaDB | denial-of-service | Marmot |
13 | CNVD-2022-41391 | MariaDB | denial-of-service | Marmot |
14 | CNVD-2022-41392 | MariaDB | denial-of-service | Marmot |
15 | CNVD-2022-44547 | MariaDB | denial-of-service | Marmot |
16 | CNVD-2022-41396 | MariaDB | denial-of-service | Marmot |
17 | CNVD-2022-10792 | MariaDB | denial-of-service | Marmot |
18 | CNVD-2022-10795 | MariaDB | denial-of-service | Marmot |
19 | CNVD-2022-10897 | MariaDB | denial-of-service | Marmot |
20 | CNVD-2022-10779 | MariaDB | denial-of-service | Marmot |
21 | CNVD-2022-09562 | MariaDB | denial-of-service | Marmot |
22 | CNVD-2022-09561 | MariaDB | denial-of-service | Marmot |
23 | CNVD-2022-08956 | MariaDB | denial-of-service | Marmot |
24 | CNVD-2021-100406 | chia bls-signature | invalid key pairs generated | wingtecherfuzz-crypto |
25 | CNVD-2021-95295 | Crypto++ | invalid key pairs generated | wingtecherfuzz-crypto |
26 | CNVD-2021-95292 | WolfCrypt | denial-of-service | wingtecherfuzz-crypto |
27 | CNVD-2021-90584 | mbed TLS | denial-of-service | wingtecherfuzz-crypto |
28 | CNVD-2021-89217 | Crypto++ | time leak | wingtecherfuzz-crypto |
29 | CNVD-2021-88113 | sjcl | illegal iv value allowed | wingtecherfuzz-crypto |
30 | CNVD-2021-86860 | SymCrypt | signed integer overflow | wingtecherfuzz-crypto |
31 | CNVD-2021-86854 | OpenSSL | incorrect access control | wingtecherfuzz-crypto |
32 | CNVD-2021-80670 | FISCO-BCOS | bad free | LOKI |
33 | CNVD-2021-70168 | FISCO-BCOS | en/decryption error | LOKI |
Other Vulnerabilities (Total: 310)
ID | Target Program | Vulnerability Type | Method |
---|---|---|---|
1 | Samba | FPE | BleemProtocol |
2 | ClickHouse | assertion failure | Marmot |
3 | ClickHouse | assertion failure | Marmot |
4 | ClickHouse | SEGV | Marmot |
5 | ClickHouse | SEGV | Marmot |
6 | ClickHouse | SEGV | Marmot |
7 | ClickHouse | SEGV | Marmot |
8 | ClickHouse | SEGV | Marmot |
9 | ClickHouse | SEGV | Marmot |
10 | ClickHouse | SEGV | Marmot |
11 | ClickHouse | SEGV | Marmot |
12 | ClickHouse | SEGV | Marmot |
13 | ClickHouse | SEGV | Marmot |
14 | ClickHouse | SEGV | Marmot |
15 | ClickHouse | SEGV | Marmot |
16 | DuckDB | heap-use-after-free | Marmot |
17 | MySQL | assertion failure | Marmot |
18 | MySQL | assertion failure | Marmot |
19 | pdffigures | segmentation fault | SAFL |
20 | discount | memory leak | SAFL |
21 | rp | memory leak | SAFL |
22 | htslib | SEGV | SAFL |
23 | zcc | global buffer overflow | SAFL |
24 | jpeg-compressor | global buffer overflow | SAFL |
25 | jpeg-compressor | SEGV | SAFL |
26 | jpeg-compressor | negative-size-param | SAFL |
27 | sela | divide-by-zero error | SAFL |
28 | wav2json | assert failure | SAFL |
29 | astc-encoder | memory leak | SAFL |
30 | doc2txt | heap-buffer-overflow | PAFL |
31 | Bento4 | memory leaks | SAFL |
32 | Bento4 | memory leaks | SAFL |
33 | Bento4 | memory leaks | SAFL |
34 | libpng | memory leaks | SAFL |
35 | imgdataopt | SIGFPE | SAFL |
36 | lldb.rs | SEGV | SAFL |
37 | inotify-tools | memory leaks | SAFL |
38 | word2vec | memory leaks | SAFL |
39 | parson | memory leaks | SAFL |
40 | THUNLP/NRE | SEGV | SAFL |
41 | THUNLP/NRE | SEGV | SAFL |
42 | THUNLP/Fast-TransX | SEGV | SAFL |
43 | THUNLP/Fast-Transx | SEGV | SAFL |
44 | THUNLP/Fast-TransX | SEGV | SAFL |
45 | pbc | SEGV | SAFL |
46 | pbc | SEGV | SAFL |
47 | sound | allocate failure | SAFL |
48 | pdf2json | memory leaks | SAFL |
49 | tinyrenderer | SEGV | PAFL |
50 | tinyrenderer | heap-buffer-overflow | PAFL |
51 | tinyrenderer | heap-buffer-overflow | PAFL |
52 | tinyrenderer | heap-buffer-overflow | PAFL |
53 | tinyrenderer | heap-buffer-overflow | PAFL |
54 | pdfalto | FPE | PAFL |
55 | pdfalto | SEGV | PAFL |
56 | pdfalto | SEGV | PAFL |
57 | pdfalto | infinite loop | PAFL |
58 | lib60870 | SEGV | Peach* |
59 | lib60870 | SEGV | Peach* |
60 | lib60870 | SEGV | Peach* |
61 | libmodbus | heap-use-after-free | Peach* |
62 | libmodbus | SEGV | Peach* |
63 | libiec_iccp_mod | SEGV | Peach* |
64 | libiec_iccp_mod | heap-buffer-overflow | Peach* |
65 | libiec_iccp_mod | heap-buffer-overflow | Peach* |
66 | libiec_iccp_mod | heap-buffer-overflow | Peach* |
67 | IEC104 | stack-buffer-overflow | Polar |
68 | IEC104 | SEGV | Polar |
69 | IEC104 | SEGV | Polar |
70 | CycloneDDS | stack-buffer-overflow | Peach* |
71 | CycloneDDs | heap-buffer-overflow | Peach* |
72 | linux kernel v5.11 | data-race | Healer |
73 | linux kernel v5.11 | shift-out-of-bounds | Healer |
74 | linux kernel v5.11 | use-after-free | Healer |
75 | linux kernel v5.11 | data-race | Healer |
76 | linux kernel v5.11 | NULL pointer dereference | Healer |
77 | linux kernel v5.11 | unable to handle paging request | Healer |
78 | linux kernel v5.11 | data-race | Healer |
79 | linux kernelv5.11 | use-after-free | Healer |
80 | linux kernel v5.11 | data-race | Healer |
81 | linux kernel v5.11 | NULL pointer dereference | Healer |
82 | linux kernel v5.11 | unable to handle paging request | Healer |
83 | linux kernel v5.11 | data-race | Healer |
84 | linux kernel v5.11 | use-after-free | Healer |
85 | linux kernel v5.11 | unable to handle paging request | Healer |
86 | linux kernel v5.11 | general protection fault | Healer |
87 | linux kernel v5.11 | refcount bug | Healer |
88 | linux kernel v5.11 | memory leak | Healer |
89 | linux kernel v5.11 | data-race | Healer |
90 | linux kernel v5.11 | use-after-free | Healer |
91 | linux kernel v5.6 | uninit-value | Healer |
92 | linux kernel v5.6 | out-of-bounds | Healer |
93 | linux kernel v5.6 | memory leak | Healer |
94 | linux kernel v5.6 | memory leak | Healer |
95 | linux kernel v5.6 | data-race | Healer |
96 | linux kernel v5.6 | NULL pointer dereference | Healer |
97 | linux kernel v5.0 | out-of-bounds | Healer |
98 | linux kernel v5.0 | use-after-free | Healer |
99 | linux kernel v5.0 | out-of-bounds | Healer |
100 | linux kernel v5.0 | deadlock | Healer |
101 | linux kernel v5.0 | deadlock | Healer |
102 | linux kernel v4.19 | divide error | Healer |
103 | linux kernel v4.19 | kernel bug | Healer |
104 | linux kernel v4.19 | inconsistent-lock-state | Healer |
105 | vsomeip | heap-buffer-overflow | PAVFuzz |
106 | vsomeip | allocate-out-of-memory | PAVFuzz |
107 | FastDDS | stack-buffer-overflow | PAVFuzz |
108 | FastDDS | stack-buffer-overflow | PAVFuzz |
109 | FastDDS | stack-buffer-overflow | PAVFuzz |
110 | FastDDS | heap-buffer-overflow | PAVFuzz |
111 | libzmq | allocate-memory-failure | PAVFuzz |
112 | OpenDDS | heap-buffer-overflow | Jupiter |
113 | OpenDDS | heap-buffer-overflow | Jupiter |
114 | OpenDDS | heap-buffer-overflow | Jupiter |
115 | Cyclone | stack-buffer-overflow | Jupiter |
116 | Cyclone | heap-buffer-overflow | Jupiter |
117 | FreeRTPS | stack-use-after-scope | Jupiter |
118 | FreeRTPS | global-buffer-overflow | Jupiter |
119 | FreeRTPS | global-buffer-overflow | Jupiter |
120 | FreeRTPS | global-buffer-overflow | Jupiter |
121 | IEC104 | stack-buffer-overflow | Polar |
122 | IEC104 | SEGV | Polar |
123 | IEC104 | SEGV | Polar |
124 | IEC104 | SEGV | Polar |
125 | vsomeip | heap-buffer-overflow | PAVFuzz |
126 | OpenDDS | heap-buffer-overflow | Jupiter |
127 | OpenDDS | heap-buffer-overflow | Jupiter |
128 | loTDB | check metadata error | Unicorn |
129 | loTDB | illegal path exception | Unicorn |
130 | loTDB | class cast exception | Unicorn |
131 | loTDB | check metadata error | Unicorn |
132 | loTDB | internal server error | Unicorn |
133 | loTDB | check metadata error | Unicorn |
134 | loTDB | index out of bounds exception | Unicorn |
135 | loTDB | transport exception | Unicorn |
136 | loTDB | NULL pointer exception | Unicorn |
137 | loTDB | NULL pointer exception | Unicorn |
138 | loTDB | closed by interrupt exception | Unicorn |
139 | loTDB | binary cannot be cast to class java.lang.Float | Unicorn |
140 | loTDB | number format exception | Unicorn |
141 | loTDB | storage engine failure exception | Unicorn |
142 | loTDB | out of memory error | Unicorn |
143 | TDengine | heap-buffer-overflow | Unicorn |
144 | TDengine | hang out | Unicorn |
145 | TDengine | segmentation fault | Unicorn |
146 | TDengine | assertion failure | Unicorn |
147 | TDengine | overflow | Unicorn |
148 | TDengine | crashed | Unicorn |
149 | TimescaleDB | segmentation fault | Unicorn |
150 | TimescaleDB | assertion failure | Unicorn |
151 | TimescaleDB | assertion failure | Unicorn |
152 | GridDB | memory leak | Unicorn |
153 | GridDB | deadly signal | Unicorn |
154 | QuestDB | aggregation error | Unicorn |
155 | QuestDB | invalid column exception | Unicorn |
156 | QuestDB | infinite loop | Unicorn |
157 | MySQL | AF | Marmot |
158 | MySQL | AF | Marmot |
159 | MySQL | AF | Marmot |
160 | MySQL | AF | Marmot |
161 | MySQL | AF | Marmot |
162 | MySQL | AF | Marmot |
163 | MySQL | use-after-free | Marmot |
164 | MySQL | AF | Marmot |
165 | MysQL | AF | Marmot |
166 | MySQL | AF | Marmot |
167 | MySQL | AF | Marmot |
168 | MariaDB | NULL pointer dereference | Marmot |
169 | MariaDB | BOF | Marmot |
170 | MariaDB | BOF | Marmot |
171 | MariaDB | NULL pointer dereference | Marmot |
172 | MariaDB | UAP | Marmot |
173 | MariaDB | BOF | Marmot |
174 | MariaDB | UAP | Marmot |
175 | MariaDB | UAP | Marmot |
176 | MariaDB | HUAF | Marmot |
177 | MariaDB | AF | Marmot |
178 | MariaDB | SEGV | Marmot |
179 | MariaDB | UAP | Marmot |
180 | MariaDB | AF | Marmot |
181 | MariaDB | SEGV | Marmot |
182 | MariaDB | SEGV | Marmot |
183 | MariaDB | use-after-free | Marmot |
184 | MariaDB | SEGV | Marmot |
185 | MariaDB | AF | Marmot |
186 | MariaDB | UAP | Marmot |
187 | MariaDB | use-after-free | Marmot |
188 | MariaDB | SEGV | Marmot |
189 | MariaDB | AF | Marmot |
190 | MariaDB | UAP | Marmot |
191 | MariaDB | BOF | Marmot |
192 | MariaDB | AF | Marmot |
193 | MariaDB | SEGV | Marmot |
194 | MariaDB | SEGV | Marmot |
195 | MariaDB | SEGV | Marmot |
196 | MariaDB | SEGV | Marmot |
197 | MariaDB | use-after-free | Marmot |
198 | MariaDB | AF | Marmot |
199 | MariaDB | SEGV | Marmot |
200 | MariaDB | SEGV | Marmot |
201 | MariaDB | UAP | Marmot |
202 | MariaDB | SEGV | Marmot |
203 | MariaDB | SEGV | Marmot |
204 | MariaDB | SEGV | Marmot |
205 | MariaDB | SEGV | Marmot |
206 | MariaDB | SEGV | Marmot |
207 | MariaDB | UAP | Marmot |
208 | MariaDB | AF | Marmot |
209 | MariaDB | SEGV | Marmot |
210 | MariaDB | SEGV | Marmot |
211 | MariaDB | SEGV | Marmot |
212 | MariaDB | SEGV | Marmot |
213 | PostgreSQL | BOF | Marmot |
214 | PostgreSQL | AF | Marmot |
215 | PostgreSQL | AF | Marmot |
216 | PostgreSQL | AF | Marmot |
217 | PostgreSQL | SEGV | Marmot |
218 | PostgreSQL | SEGV | Marmot |
219 | postgres | integer truncation | Ratel |
220 | postgres | memory leak | Ratel |
221 | postgres | memory leak | Ratel |
222 | postgres | stack overflow | Ratel |
223 | postgres | pointer misuse | Ratel |
224 | redis | pointer misuse | Ratel |
225 | redis | integer overflow | Ratel |
226 | redis | integer overflow | Ratel |
227 | redis | pointer misuse | Ratel |
228 | comdb2 | integer truncation | Ratel |
229 | comdb2 | misaligned load | Ratel |
230 | comdb2 | misaligned load | Ratel |
231 | comdb2 | misaligned load | Ratel |
232 | comdb2 | misaligned store | Ratel |
233 | comdb2 | misaligned store | Ratel |
234 | comdb2 | integer truncation | Ratel |
235 | comdb2 | integer overflow | Ratel |
236 | comdb2 | integer truncation | Ratel |
237 | comdb2 | integer truncation | Ratel |
238 | comdb2 | integer truncation | Ratel |
239 | comdb2 | misaligned load | Ratel |
240 | comdb2 | misaligned load | Ratel |
241 | comdb2 | misaligned load | Ratel |
242 | comdb2 | misaligned load | Ratel |
243 | comdb2 | misaligned load | Ratel |
244 | comdb2 | misaligned load | Ratel |
245 | comdb2 | misaligned load | Ratel |
246 | comdb2 | misaligned load | Ratel |
247 | comdb2 | misaligned store | Ratel |
248 | comdb2 | misaligned store | Ratel |
249 | comdb2 | misaligned store | Ratel |
250 | comdb2 | misaligned store | Ratel |
251 | comdb2 | misaligned store | Ratel |
252 | comdb2 | pointer misuse | Ratel |
253 | comdb2 | pointer misuse | Ratel |
254 | comdb2 | pointer misuse | Ratel |
255 | comdb2 | pointer misuse | Ratel |
256 | comdb2 | misaligned load | Ratel |
257 | comdb2 | buffer underflow | Ratel |
258 | comdb2 | integer truncation | Ratel |
259 | comdb2 | integer truncation | Ratel |
260 | comdb2 | misaligned load | Ratel |
261 | comdb2 | pointer misuse | Ratel |
262 | comdb2 | use-after-scope | Ratel |
263 | comdb2 | integer overflow | Ratel |
264 | comdb2 | buffer overflow | Ratel |
265 | comdb2 | heap overflow | Ratel |
266 | comdb2 | VLA misuse | Ratel |
267 | comdb2 | misaligned load | Ratel |
268 | comdb2 | integer truncation | Ratel |
269 | comdb2 | integer truncation | Ratel |
270 | comdb2 | integer truncation | Ratel |
271 | comdb2 | misaligned load | Ratel |
272 | comdb2 | misaligned store | Ratel |
273 | comdb2 | memory leak | Ratel |
274 | QuestDB | aggregation error | Unicorn |
275 | QuestDB | invalid column exception | Unicorn |
276 | QuestDB | infinite loop | Unicorn |
277 | TDengine | heap-buffer-overflow | Unicorn |
278 | TDengine | hang out | Unicorn |
279 | TDengine | segmentation fault | Unicorn |
280 | TDengine | assertion failure | Unicorn |
281 | TDengine | buffer overflow | Unicorn |
282 | TDengine | crash | Unicorn |
283 | TimescaleDB | segmentation fault | Unicorn |
284 | TimescaleDB | assertion failure | Unicorn |
285 | TimescaleDB | assertion failure | Unicorn |
286 | GridDB | memory leak | Unicorn |
287 | GridDB | SEGV | Unicorn |
288 | GridDB | assertion failure | Unicorn |
289 | GridDB | assertion failure | Unicorn |
290 | GridDB | assertion failure | Unicorn |
291 | GridDB | assertion failure | Unicorn |
292 | GridDB | signed-integer-overflow | Unicorn |
293 | GridDB | implicit conversion | Unicorn |
294 | GridDB | implicit-integer-sign-change | Unicorn |
295 | GridDB | implicit conversion | Unicorn |
296 | GridDB | pointer overflow | Unicorn |
297 | GridDB | pointer overflow | Unicorn |
298 | webkit | NULL pointer dereference | Bleem |
299 | webkit | heap-use-after-free | Bleem |
300 | webkit | heap-use-after-free | Bleem |
301 | webkit | NULL pointer dereference | Bleem |
302 | webkit | NULL pointer dereference | Bleem |
303 | webkit | correctness issue | Bleem |
304 | webkit | NULL pointer dereference | Bleem |
305 | webkit | NULL pointer dereference | Bleem |
306 | webkit | allocate big memory | Bleem |
307 | webkit | NULL pointer dereference | Bleem |
308 | boringssl | SIGPIPE | Bleem |
309 | accel-ppp | stack-buffer-overflow | Bleem |
310 | accel-ppp | memory leak | Bleem |