Vulnerabilities with CVE (Total: 254)
ID CVE ID Target Program Vulnerability Type Method
1 CVE-2023-25362 WebKit heap use after free browser-fuzz
2 CVE-2023-25360 WebKit heap use after free browser-fuzz
3 CVE-2023-25363 WebKit heap use after free browser-fuzz
4 CVE-2023-25359 WebKit heap use after free browser-fuzz
5 CVE-2023-25358 WebKit heap use after free browser-fuzz
6 CVE-2023-25361 WebKit heap use after free browser-fuzz
7 CVE-2022-45196 Fabric DoS LOKI
8 CVE-2022-40894 libaom memory leak driver synthesis
9 CVE-2022-34969 Percona denial-of-service Marmot
10 CVE-2022-34968 TiDB runtime error Marmot
11 CVE-2022-34967 MonetDB denial-of-service Marmot
12 CVE-2021-46100 SQLite SEGV Marmot
13 CVE-2022-32091 MariaDB use-after-poison Marmot
14 CVE-2022-32089 MariaDB SEGV Marmot
15 CVE-2022-32088 MariaDB SEGV Marmot
16 CVE-2022-32087 MariaDB SEGV Marmot
17 CVE-2022-32086 MariaDB SEGV Marmot
18 CVE-2022-32085 MariaDB SEGV Marmot
19 CVE-2022-32084 MariaDB SEGV Marmot
20 CVE-2022-32083 MariaDB SEGV Marmot
21 CVE-2022-32082 MariaDB SEGV Marmot
22 CVE-2022-32081 MariaDB SEGV Marmot
23 CVE-2022-30294 Safari (webkit) heap-use-after-free browser-fuzz
24 CVE-2022-30293 Safari (webkit) heap-buffer-overflow browser-fuzz
25 CVE-2022-28937 FISCO-BCOS consensus fairness bug LOKI
26 CVE-2022-28936 FISCO-BCOS consensus liveness bug LOKI
27 CVE-2022-27458 MariaDB use-after-poison Marmot
28 CVE-2022-27457 MariaDB heap-use-afrer-free Marmor
29 CVE-2022-27456 MariaDB use-after-poison Marmot
30 CVE-2022-27455 MariaDB heap-use-after-free Marmot
31 CVE-2022-27452 MariaDB SEGV Marmot
32 CVE-2022-27451 MariaDB SEGV Marmot
33 CVE-2022-27449 MariaDB SEGV Marmot
34 CVE-2022-27448 MariaDB SEGV Marmot
35 CVE-2022-27447 MariaDB use-after-poison Marmot
36 CVE-2022-27446 MariaDB SEGV Marmot
37 CVE-2022-27445 MariaDB SEGV Marmot
38 CVE-2022-27444 MariaDB SEGV Marmot
39 CVE-2022-27406 freetype2 SIGSEGV driver synthesis
40 CVE-2022-27405 freetype2 SIGSEGV driver synthesis
41 CVE-2022-27404 freetype2 heap-buffer-overflow driver synthesis
42 CVE-2022-27387 MariaDB buffer overflow Marmot
43 CVE-2022-27386 MariaDB denial-of-service Marmot
44 CVE-2022-27383 MariaDB denial-of-service Marmot
45 CVE-2022-27382 MariaDB denial-of-service Marmot
46 CVE-2022-27381 MariaDB denial-of-service Marmot
47 CVE-2022-27379 MariaDB denial-of-service Marmot
48 CVE-2022-27378 MariaDB denial-of-service Marmot
49 CVE-2022-27377 MariaDB buffer overflow Marmot
50 CVE-2022-27376 MariaDB denial-of-service Marmot
51 CVE-2022-27354 MariaDB denial-of-service Marmot
52 CVE-2022-27350 MariaDB denial-of-service Marmot
53 CVE-2022-26710 Safari (webkit) heap-use-after-free browser-fuzz
54 CVE-2022-26709 Safari (webkit) heap-use-after-free browser-fuzz
55 CVE-2022-26534 FISCO-BCOS consensus liveness bug LOKI
56 CVE-2022-26300 EOS buffer overflow LOKI
57 CVE-2022-26297 HyperLedger Fabric logic weakness LOKI
58 CVE-2022-26295 HyperLedger Fabric logic weakness LOKI
59 CVE-2021-46359 FISCO-BCOS consensus liveness bug LOKI
60 CVE-2021-45483 webkitgtk heap-use-after-free Minerva
61 CVE-2021-45482 webkitgtk heap-use-after-free Minerva
62 CVE-2021-45481 webkitgtk incorrect memory allocation Minerva
63 CVE-2021-43669 HyperLedger Fabric break down LOKI
64 CVE-2021-43668 Go-Ethereum runtime error crash LOKI
65 CVE-2021-43667 HyperLedger Fabric break down LOKI
66 CVE-2021-43398 Crypto++ time leak wingtecherfuzz-crypto
67 CVE-2021-42219 Go-Ethereum SIGBUS LOKI
68 CVE-2021-42054 accel-ppp stack-buffer-overflow Bleem
69 CVE-2021-41581 libressl stack-buffer-overflow Bleem
70 CVE-2021-41581 accel-ppp stack-buffer-overflow Bleem
71 CVE-2021-4150 Linux内核 use-after-free Healer
72 CVE-2021-4149 Linux内核 logic error Healer
73 CVE-2021-4148 Linux内核 logic error Healer
74 CVE-2021-4032 Linux内核 logic error Healer
75 CVE-2021-4028 Linux内核 use-after-free Healer
76 CVE-2021-40243 FISCO-BCOS memory leak LOKI
77 CVE-2021-4023 Linux内核 logic error Healer
78 CVE-2021-35645 MySQL THE TENTH SIGABRT CAUSE SERVER CRASH OF MYSQL Marmot
79 CVE-2021-35644 MySQL THE FIRST HEAP-USE-AFTER-FREE SECURITY ISSUE OF MYSQL SERVER Marmot
80 CVE-2021-35643 MySQL THE FIFTH SIGABRT CAUSE SERVER CRASH OF MYSQL Marmot
81 CVE-2021-35642 MySQL THE FIRST DEADLYSIGNAL SECURITY lSSUE OF MYSQL SERVER Marmot
82 CVE-2021-35641 MySQL THE FIRST SIGABRT CAUSE SERVER CRASH OF MYSQL Marmot
83 CVE-2021-35041 FISCO BCOS package decode failure LOKI
84 CVE-2021-30936 safari heap-use-after-free Minerva
85 CVE-2021-30889 safari heap-buffer-overflow Minerva
86 CVE-2021-2444 MySQL memory safety Quarry
87 CVE-2021-2357 MySQL memory safety Quarry
88 CVE-2021-2230 MySQL memory safety Quarry
89 CVE-2021-2169 MySQL NULL pointer dereference Optimizer
90 CVE-2021-2055 MySQL memory safety Quarry
91 CVE-2020-8560 Kubernetes path traversal manual audit
92 CVE-2020-8556 Kubernetes denial-of-service manual audit
93 CVE-2020-21118 MyAdvancedToken onlyOwner public Pied-piper
94 CVE-2020-21117 AdvanceToken onlyOwner public Pied-piper
95 CVE-2020-21116 MyAdvancedToken onlyOwner public Pied-piper
96 CVE-2020-21115 MyAdvancedToken onlyOwner public Pied-piper
97 CVE-2020-21114 MyAdvancedToken onlyOwner public Pied-piper
98 CVE-2020-21113 MyAdvancedToken onlyOwner public Pied-piper
99 CVE-2020-21112 Associated press Coins Permission abuse Pied-piper
100 CVE-2020-21111 MyAdvancedToken onlyOwner public Pied-piper
101 CVE-2020-27542 comdb2 bash command injection dfuzz
102 CVE-2020-27541 comdb2 integer overflow dfuzz
103 CVE-2020-2674S comdb2 memory leak dfuzz
104 CVE-2020-26746 comdb2 logic error dfuzz
105 CVE-2020-26744 comdb2 signed integer overflow dfuzz
106 CVE-2020-26743 comdb2 integer overflow dfuzz
107 CVE-2020-26742 comdb2 global-buffer-overflow dfuzz
108 CVE-2020-26741 comdb2 heap-buffer-overflow dfuzz
109 CVE-2020-25691 darkhttpd denial-of-service manual audit
110 CVE-2020-24838 Issuer (智能合约) integer overflow Pluto
111 CVE-2020-24837 ZCFees (智能合约) integer overflow Pluto
112 CVE-2020-20665 rudp memory leak Bleem
113 CVE-2020-20664 libiec_iccp_mod segmentation violation Bleem
114 CVE-2020-20663 libiec_iccp_mod heap-buffer-overflow Bleem
115 CVE-2020-20662 libiec_iccp_mod heap-buffer-overflow Bleem
116 CVE-2020-20490 IEC104 heap-buffer-overflow Bleem
117 CVE-2020-20486 IEC104 stack-buffer-overflow Bleem
118 CVE-2020-18949 AirDrop (智能合约后门) arbitrary length loop V-Gas
119 CVE-2020-18735 Cyclone DDS heap-buffer-overflow Bleem
120 CVE-2020-18734 cyclone DDS stack-buffer-overflow Bleem
121 CVE-2020-18731 IEC104 segmentation violation Bleem
122 CVE-2020-18730 IEC104 segmentation violation Bleem
123 CVE-2020-14893 MySQL memory safety Quarry
124 CVE-2020-14861 MySQL memory safety Quarry
125 CVE-2020-14828 MySQL memory safety Quarry
126 CVE-2020-14725 MySQL memory safety Quarry
127 CVE-2020-14654 MySQL memory safety Quarry
128 CVE-2019-8367 DistributeTokens (智能合约) arbitrary length loop V-Gas
129 CVE-2019-8366 DMToken (智能合约) arbitrary length loop V-Gas
130 CVE-2019-8365 ZMINE (智能合约) arbitrary length loop V-Gas
131 CVE-2019-8364 UnsafeMultiplexor (智能合约) arbitrary length loop V-Gas
132 CVE-2019-7717 LOClairdropper (智能合约) arbitrary length loop V-Gas
133 CVE-2019-7716 linux-kernel\_4.20 (操作系统) use-after-free Healer
134 CVE-2019-7710 aleth (以太坊平台) run contract timeout EvmFuzzer
135 CVE-2019-7709 linux-kernel\_4.20 (操作系统) invalid free Healer
136 CVE-2019-7708 linux-kernel\_3.10 (操作系统) memory leak Healer
137 CVE-2019-7707 linux-kernel\_3.10 (操作系统) memory leak Healer
138 CVE-2019-7706 linux-kernel\_3.10 (操作系统) mermory leak Healer
139 CVE-2019-7705 linux-kernel\_3.10 (操作系统) memory leak Healer
140 CVE-2019-2169 MySQL memory safety Quarry
141 CVE-2019-16947 COBC (同CVE-2019-16946) freeze account Dpiper
142 CVE-2019-16946 COBC (智能合约后门) freeze account Dpiper
143 CVE-2019-16945 Mindexcoin (智能合约后门) freeze account Dpiper
144 CVE-2019-16944 Spacoin (智能合约后门) freeze account Dpiper
145 CVE-2018-20005 mxml heap-use-after-free SAFL
146 CVE-2018-20004 mxml stack-buffer-overflow SAFL
147 CVE-2018-19764 mxml detected memory leaks EnFuzz
148 CVE-2018-19330 aleth (以太坊平台) failure of transaction EVMFuzzer
149 CVE-2018-19185 libiec61850 heap-buffer-overflow Polar
150 CVE-2018-19184 geth (以太坊平台) SEGV EVMFuzzer
151 CVE-2018-19183 js-evm (以太坊平台) failure of transaction EVMFuzzer
152 CVE-2018-19122 libiec61850 NULL pointer dereference Polar
153 CVE-2018-19121 libiec61850 SEGV Polar
154 CVE-2018-19093 libiec61850 SEGV Polar
155 CVE-2018-18937 libiec61850 NULL pointer dereference Polar
156 CVE-2018-18920 py-evm (以太坊平台) failure of transaction EVMFuzzer
157 CVE-2018-18834 libiec61850 heap-buffer-overflow Polar
158 CVE-2018-18583 LuPng heap-buffer-overflow EnFuzz
159 CVE-2018-18582 LuPng heap-buffer-overflow EnFuzz
160 CVE-2018-18581 LuPng heap-buffer-overflow EnFuzz
161 CVE-2018-17854 simdcomp heap-buffer-overflow EnFuzz
162 CVE-2018-17427 simdcomp heap-buffer-overflow EnFuzz
163 CVE-2018-17338 pdfalto heap-buffer-overflow EnFuzz
164 CVE-2018-17095 xar heap-buffer-overflow SAFL
165 CVE-2018-17094 xar SEGV SAFL
166 CVE-2018-17093 xar NULL pointer dereference SAFL
167 CVE-2018-17073 bitmap NULL pointer dereference SAFL
168 CVE-2018-17072 json buffer-over-read SAFL
169 CVE-2018-17043 doc2txt heap-buffer-overflow PAFL
170 CVE-2018-17042 dbf2txt infinite loop PAFL
171 CVE-2018-16782 imageworsener buffer overflow SAFL
172 CVE-2018-16781 ffjpeg FPE signal SAFL
173 CVE-2018-14948 sound alloc-dealloc-mismatch SAFL
174 CVE-2018-14947 pdf2json alloc-dealloc-mismatch SAFL
175 CVE-2018-14946 pdf2json alloc_dealloc_mismatch SAFL
176 CVE-2018-14945 jpeg\_encoder heap-buffer-overflow SAFL
177 CVE-2018-14944 jpeg\_encoder SEGV SAFL
178 CVE-2018-14744 pbc use-after-free SAFL
179 CVE-2018-14743 pbc SEGV SAFL
180 CVE-2018-14742 pbc SEGV SAFL
181 CVE-2018-14741 pbc SECV SAFL
182 CVE-2018-14740 pbc SEGV SAFL
183 CVE-2018-14739 pbc SEGV SAFL
184 CVE-2018-14738 pbc SEGV SAFL
185 CVE-2018-14737 pbc SEGV SAFL
186 CVE-2018-14736 pbc buffer overflow SAFL
187 CVE-2018-14590 Bento4 SEGV SAFL
188 CVE-2018-14589 Bento4 heap-buffer-overflow SAFL
189 CVE-2018-14588 Bento4 SEGV SAFL
190 CVE-2018-14587 Bento4 buffer overflow SAFL
191 CVE-2018-14586 Bento4 SEGV SAFL
192 CVE-2018-14585 Bento4 buffer overflow SAFL
193 CVE-2018-14584 Bento4 buffer overflow SAFL
194 CVE-2018-14565 THULAC heap-buffer-overflow SAFL
195 CVE-2018-14564 THULAC SEGV SAFL
196 CVE-2018-14563 THULAC alloc_dealloc_mismatch SAFL
197 CVE-2018-14562 THULAC SEGV SAFL
198 CVE-2018-14550 libpng Stack buffer overflow SAFL
199 CVE-2018-14549 libwav SEGV SAFL
200 CVE-2018-14532 Bento4 buffer overflow SAFL
201 CVE-2018-14531 Bento4 buffer overflow SAFL
202 CVE-2018-14523 aubio global-buffer-overflow SAFL
203 CVE-2018-14522 aubio SEGV signal SAFL
204 CVE-2018-14521 aubio SEGV signal SAFL
205 CVE-2018-14073 libsixel memory leak SAFL
206 CVE-2018-14072 libsixel memory leak SAFL
207 CVE-2018-14052 libwav SEGV SAFL
208 CVE-2018-14051 libwav infinite loop SAFL
209 CVE-2018-14050 libwav SEGV SAFL
210 CVE-2018-14049 libwav SEGV SAFL
211 CVE-2018-14048 libpng SEGV SAFL
212 CVE-2018-14047 pngwriter SEGV SAFL
213 CVE-2018-13997 genann SEGV SAFL
214 CVE-2018-13996 genann stack-buffer-overflow SAFL
215 CVE-2018-13848 Bento4 SEGV SAFL
216 CVE-2018-13847 Bento4 SEGV SAFL
217 CVE-2018-13846 Bento4 buffer overread SAFL
218 CVE-2018-13845 htslib buffer overflow SAFL
219 CVE-2018-13844 htslib memory leak SAFL
220 CVE-2018-13833 cmft stack-buffer-overflow SAFL
221 CVE-2018-13795 gravity endless loop SAFL
222 CVE-2018-13794 cat-image buffer overflow SAFL
223 CVE-2018-13421 fast-cpp-csv-parser buffer overflow SAFL
224 CVE-2018-13420 gperftools buffer overflow SAFL
225 CVE-2018-13419 libsndfile memory leak SAFL
226 CVE-2018-13037 jpeg-compressor heap-buffer-overflow SAFL
227 CVE-2018-13030 Jpeg-compressor stack-buffer-overflow SAFL
228 CVE-2018-12917 pbc buffer overflow SAFL
229 CVE-2018-12915 pbc global-buffer-overflow SAFL
230 CVE-2018-12688 tinyexr segmentation fault SAFL
231 CVE-2018-12687 tinyexr assert failure SAFL
232 CVE-2018-12504 tinyexr assert failure SAFL
233 CVE-2018-12503 tinyexr heap-buffer-overflow SAFL
234 CVE-2018-12495 discount heap-buffer-overflow SAFL
235 CVE-2018-12109 FLIF heap-buffer-overflow SAFL
236 CVE-2018-12108 lepton SIGFPE SAFL
237 CVE-2018-12093 tinyexr memory leak SAFL
238 CVE-2018-12092 tinyexr heap-buffer-overflow SAFL
239 CVE-2018-12064 tinyexr heap-buffer-overflow SAFL
240 CVE-2018-11813 libjpeg large loop SAFL
241 CVE-2018-11547 md4c heap-buffer-overflow SAFL
242 CVE-2018-11546 md4c heap-buffer-overflow SAFL
243 CVE-2018-11545 md4c heap-buffer-overflow SAFL
244 CVE-2018-11536 md4c heap-buffer-overflow SAFL
245 CVE-2018-11504 discount heap-buffer-overflow SAFL
246 CVE-2018-11503 discount heap-buffer-overflow SAFL
247 CVE-2018-11468 discount heap-buffer-overflow SAFL
248 CVE-2018-11365 ReadStat infinite loop SAFL
249 CVE-2018-11364 ReadStat memory leak SAFL
250 CVE-2018-11363 PDFGen heap-buffer-overflow SAFL
251 CVE-2018-11214 libjpeg segmentation fault SAFL
252 CVE-2018-11213 libjpeg segmentation fault SAFL
253 CVE-2018-11212 libjpeg divide-by-zero error SAFL
254 CVE-2018-11097 cstring memory leak SAFL
CNVD Included Vulnerabilities (Total: 33)
ID CNVD ID Target Program Vulnerability Type Method
1 CNVD-2022-53656 TiDB runtime error Marmot
2 CNVD-2022-53658 Percona denial-of-service Marmot
3 CNVD-2022-53661 MonetDB denial-of-service Marmot
4 CNVD-2022-44537 MariaDB denial-of-service Marmot
5 CNVD-2022-44538 MariaDB denial-of-service Marmot
6 CNVD-2022-44539 MariaDB denial-of-service Marmot
7 CNVD-2022-44540 MariaDB denial-of-service Marmot
8 CNVD-2022-44541 MariaDB denial-of-service Marmot
9 CNVD-2022-44542 MariaDB denial-of-service Marmot
10 CNVD-2022-44543 MariaDB denial-of-service Marmot
11 CNVD-2022-44544 MariaDB denial-of-service Marmot
12 CNVD-2022-44546 MariaDB denial-of-service Marmot
13 CNVD-2022-41391 MariaDB denial-of-service Marmot
14 CNVD-2022-41392 MariaDB denial-of-service Marmot
15 CNVD-2022-44547 MariaDB denial-of-service Marmot
16 CNVD-2022-41396 MariaDB denial-of-service Marmot
17 CNVD-2022-10792 MariaDB denial-of-service Marmot
18 CNVD-2022-10795 MariaDB denial-of-service Marmot
19 CNVD-2022-10897 MariaDB denial-of-service Marmot
20 CNVD-2022-10779 MariaDB denial-of-service Marmot
21 CNVD-2022-09562 MariaDB denial-of-service Marmot
22 CNVD-2022-09561 MariaDB denial-of-service Marmot
23 CNVD-2022-08956 MariaDB denial-of-service Marmot
24 CNVD-2021-100406 chia bls-signature invalid key pairs generated wingtecherfuzz-crypto
25 CNVD-2021-95295 Crypto++ invalid key pairs generated wingtecherfuzz-crypto
26 CNVD-2021-95292 WolfCrypt denial-of-service wingtecherfuzz-crypto
27 CNVD-2021-90584 mbed TLS denial-of-service wingtecherfuzz-crypto
28 CNVD-2021-89217 Crypto++ time leak wingtecherfuzz-crypto
29 CNVD-2021-88113 sjcl illegal iv value allowed wingtecherfuzz-crypto
30 CNVD-2021-86860 SymCrypt signed integer overflow wingtecherfuzz-crypto
31 CNVD-2021-86854 OpenSSL incorrect access control wingtecherfuzz-crypto
32 CNVD-2021-80670 FISCO-BCOS bad free LOKI
33 CNVD-2021-70168 FISCO-BCOS en/decryption error LOKI
Other Vulnerabilities (Total: 292)
ID Target Program Vulnerability Type Method
1 pdffigures segmentation fault SAFL
2 discount memory leak SAFL
3 rp memory leak SAFL
4 htslib SEGV SAFL
5 zcc global buffer overflow SAFL
6 jpeg-compressor global buffer overflow SAFL
7 jpeg-compressor SEGV SAFL
8 jpeg-compressor negative-size-param SAFL
9 sela divide-by-zero error SAFL
10 wav2json assert failure SAFL
11 astc-encoder memory leak SAFL
12 doc2txt heap-buffer-overflow PAFL
13 Bento4 memory leaks SAFL
14 Bento4 memory leaks SAFL
15 Bento4 memory leaks SAFL
16 libpng memory leaks SAFL
17 imgdataopt SIGFPE SAFL
18 lldb.rs SEGV SAFL
19 inotify-tools memory leaks SAFL
20 word2vec memory leaks SAFL
21 parson memory leaks SAFL
22 THUNLP/NRE SEGV SAFL
23 THUNLP/NRE SEGV SAFL
24 THUNLP/Fast-TransX SEGV SAFL
25 THUNLP/Fast-Transx SEGV SAFL
26 THUNLP/Fast-TransX SEGV SAFL
27 pbc SEGV SAFL
28 pbc SEGV SAFL
29 sound allocate failure SAFL
30 pdf2json memory leaks SAFL
31 tinyrenderer SEGV PAFL
32 tinyrenderer heap-buffer-overflow PAFL
33 tinyrenderer heap-buffer-overflow PAFL
34 tinyrenderer heap-buffer-overflow PAFL
35 tinyrenderer heap-buffer-overflow PAFL
36 pdfalto FPE PAFL
37 pdfalto SEGV PAFL
38 pdfalto SEGV PAFL
39 pdfalto infinite loop PAFL
40 lib60870 SEGV Peach*
41 lib60870 SEGV Peach*
42 lib60870 SEGV Peach*
43 libmodbus heap-use-after-free Peach*
44 libmodbus SEGV Peach*
45 libiec_iccp_mod SEGV Peach*
46 libiec_iccp_mod heap-buffer-overflow Peach*
47 libiec_iccp_mod heap-buffer-overflow Peach*
48 libiec_iccp_mod heap-buffer-overflow Peach*
49 IEC104 stack-buffer-overflow Polar
50 IEC104 SEGV Polar
51 IEC104 SEGV Polar
52 CycloneDDS stack-buffer-overflow Peach*
53 CycloneDDs heap-buffer-overflow Peach*
54 linux kernel v5.11 data-race Healer
55 linux kernel v5.11 shift-out-of-bounds Healer
56 linux kernel v5.11 use-after-free Healer
57 linux kernel v5.11 data-race Healer
58 linux kernel v5.11 NULL pointer dereference Healer
59 linux kernel v5.11 unable to handle paging request Healer
60 linux kernel v5.11 data-race Healer
61 linux kernelv5.11 use-after-free Healer
62 linux kernel v5.11 data-race Healer
63 linux kernel v5.11 NULL pointer dereference Healer
64 linux kernel v5.11 unable to handle paging request Healer
65 linux kernel v5.11 data-race Healer
66 linux kernel v5.11 use-after-free Healer
67 linux kernel v5.11 unable to handle paging request Healer
68 linux kernel v5.11 general protection fault Healer
69 linux kernel v5.11 refcount bug Healer
70 linux kernel v5.11 memory leak Healer
71 linux kernel v5.11 data-race Healer
72 linux kernel v5.11 use-after-free Healer
73 linux kernel v5.6 uninit-value Healer
74 linux kernel v5.6 out-of-bounds Healer
75 linux kernel v5.6 memory leak Healer
76 linux kernel v5.6 memory leak Healer
77 linux kernel v5.6 data-race Healer
78 linux kernel v5.6 NULL pointer dereference Healer
79 linux kernel v5.0 out-of-bounds Healer
80 linux kernel v5.0 use-after-free Healer
81 linux kernel v5.0 out-of-bounds Healer
82 linux kernel v5.0 deadlock Healer
83 linux kernel v5.0 deadlock Healer
84 linux kernel v4.19 divide error Healer
85 linux kernel v4.19 kernel bug Healer
86 linux kernel v4.19 inconsistent-lock-state Healer
87 vsomeip heap-buffer-overflow PAVFuzz
88 vsomeip allocate-out-of-memory PAVFuzz
89 FastDDS stack-buffer-overflow PAVFuzz
90 FastDDS stack-buffer-overflow PAVFuzz
91 FastDDS stack-buffer-overflow PAVFuzz
92 FastDDS heap-buffer-overflow PAVFuzz
93 libzmq allocate-memory-failure PAVFuzz
94 OpenDDS heap-buffer-overflow Jupiter
95 OpenDDS heap-buffer-overflow Jupiter
96 OpenDDS heap-buffer-overflow Jupiter
97 Cyclone stack-buffer-overflow Jupiter
98 Cyclone heap-buffer-overflow Jupiter
99 FreeRTPS stack-use-after-scope Jupiter
100 FreeRTPS global-buffer-overflow Jupiter
101 FreeRTPS global-buffer-overflow Jupiter
102 FreeRTPS global-buffer-overflow Jupiter
103 IEC104 stack-buffer-overflow Polar
104 IEC104 SEGV Polar
105 IEC104 SEGV Polar
106 IEC104 SEGV Polar
107 vsomeip heap-buffer-overflow PAVFuzz
108 OpenDDS heap-buffer-overflow Jupiter
109 OpenDDS heap-buffer-overflow Jupiter
110 loTDB check metadata error Unicorn
111 loTDB illegal path exception Unicorn
112 loTDB class cast exception Unicorn
113 loTDB check metadata error Unicorn
114 loTDB internal server error Unicorn
115 loTDB check metadata error Unicorn
116 loTDB index out of bounds exception Unicorn
117 loTDB transport exception Unicorn
118 loTDB NULL pointer exception Unicorn
119 loTDB NULL pointer exception Unicorn
120 loTDB closed by interrupt exception Unicorn
121 loTDB binary cannot be cast to class java.lang.Float Unicorn
122 loTDB number format exception Unicorn
123 loTDB storage engine failure exception Unicorn
124 loTDB out of memory error Unicorn
125 TDengine heap-buffer-overflow Unicorn
126 TDengine hang out Unicorn
127 TDengine segmentation fault Unicorn
128 TDengine assertion failure Unicorn
129 TDengine overflow Unicorn
130 TDengine crashed Unicorn
131 TimescaleDB segmentation fault Unicorn
132 TimescaleDB assertion failure Unicorn
133 TimescaleDB assertion failure Unicorn
134 GridDB memory leak Unicorn
135 GridDB deadly signal Unicorn
136 QuestDB aggregation error Unicorn
137 QuestDB invalid column exception Unicorn
138 QuestDB infinite loop Unicorn
139 MySQL AF Marmot
140 MySQL AF Marmot
141 MySQL AF Marmot
142 MySQL AF Marmot
143 MySQL AF Marmot
144 MySQL AF Marmot
145 MySQL use-after-free Marmot
146 MySQL AF Marmot
147 MysQL AF Marmot
148 MySQL AF Marmot
149 MySQL AF Marmot
150 MariaDB NULL pointer dereference Marmot
151 MariaDB BOF Marmot
152 MariaDB BOF Marmot
153 MariaDB NULL pointer dereference Marmot
154 MariaDB UAP Marmot
155 MariaDB BOF Marmot
156 MariaDB UAP Marmot
157 MariaDB UAP Marmot
158 MariaDB HUAF Marmot
159 MariaDB AF Marmot
160 MariaDB SEGV Marmot
161 MariaDB UAP Marmot
162 MariaDB AF Marmot
163 MariaDB SEGV Marmot
164 MariaDB SEGV Marmot
165 MariaDB use-after-free Marmot
166 MariaDB SEGV Marmot
167 MariaDB AF Marmot
168 MariaDB UAP Marmot
169 MariaDB use-after-free Marmot
170 MariaDB SEGV Marmot
171 MariaDB AF Marmot
172 MariaDB UAP Marmot
173 MariaDB BOF Marmot
174 MariaDB AF Marmot
175 MariaDB SEGV Marmot
176 MariaDB SEGV Marmot
177 MariaDB SEGV Marmot
178 MariaDB SEGV Marmot
179 MariaDB use-after-free Marmot
180 MariaDB AF Marmot
181 MariaDB SEGV Marmot
182 MariaDB SEGV Marmot
183 MariaDB UAP Marmot
184 MariaDB SEGV Marmot
185 MariaDB SEGV Marmot
186 MariaDB SEGV Marmot
187 MariaDB SEGV Marmot
188 MariaDB SEGV Marmot
189 MariaDB UAP Marmot
190 MariaDB AF Marmot
191 MariaDB SEGV Marmot
192 MariaDB SEGV Marmot
193 MariaDB SEGV Marmot
194 MariaDB SEGV Marmot
195 PostgreSQL BOF Marmot
196 PostgreSQL AF Marmot
197 PostgreSQL AF Marmot
198 PostgreSQL AF Marmot
199 PostgreSQL SEGV Marmot
200 PostgreSQL SEGV Marmot
201 postgres integer truncation Ratel
202 postgres memory leak Ratel
203 postgres memory leak Ratel
204 postgres stack overflow Ratel
205 postgres pointer misuse Ratel
206 redis pointer misuse Ratel
207 redis integer overflow Ratel
208 redis integer overflow Ratel
209 redis pointer misuse Ratel
210 comdb2 integer truncation Ratel
211 comdb2 misaligned load Ratel
212 comdb2 misaligned load Ratel
213 comdb2 misaligned load Ratel
214 comdb2 misaligned store Ratel
215 comdb2 misaligned store Ratel
216 comdb2 integer truncation Ratel
217 comdb2 integer overflow Ratel
218 comdb2 integer truncation Ratel
219 comdb2 integer truncation Ratel
220 comdb2 integer truncation Ratel
221 comdb2 misaligned load Ratel
222 comdb2 misaligned load Ratel
223 comdb2 misaligned load Ratel
224 comdb2 misaligned load Ratel
225 comdb2 misaligned load Ratel
226 comdb2 misaligned load Ratel
227 comdb2 misaligned load Ratel
228 comdb2 misaligned load Ratel
229 comdb2 misaligned store Ratel
230 comdb2 misaligned store Ratel
231 comdb2 misaligned store Ratel
232 comdb2 misaligned store Ratel
233 comdb2 misaligned store Ratel
234 comdb2 pointer misuse Ratel
235 comdb2 pointer misuse Ratel
236 comdb2 pointer misuse Ratel
237 comdb2 pointer misuse Ratel
238 comdb2 misaligned load Ratel
239 comdb2 buffer underflow Ratel
240 comdb2 integer truncation Ratel
241 comdb2 integer truncation Ratel
242 comdb2 misaligned load Ratel
243 comdb2 pointer misuse Ratel
244 comdb2 use-after-scope Ratel
245 comdb2 integer overflow Ratel
246 comdb2 buffer overflow Ratel
247 comdb2 heap overflow Ratel
248 comdb2 VLA misuse Ratel
249 comdb2 misaligned load Ratel
250 comdb2 integer truncation Ratel
251 comdb2 integer truncation Ratel
252 comdb2 integer truncation Ratel
253 comdb2 misaligned load Ratel
254 comdb2 misaligned store Ratel
255 comdb2 memory leak Ratel
256 QuestDB aggregation error Unicorn
257 QuestDB invalid column exception Unicorn
258 QuestDB infinite loop Unicorn
259 TDengine heap-buffer-overflow Unicorn
260 TDengine hang out Unicorn
261 TDengine segmentation fault Unicorn
262 TDengine assertion failure Unicorn
263 TDengine buffer overflow Unicorn
264 TDengine crash Unicorn
265 TimescaleDB segmentation fault Unicorn
266 TimescaleDB assertion failure Unicorn
267 TimescaleDB assertion failure Unicorn
268 GridDB memory leak Unicorn
269 GridDB SEGV Unicorn
270 GridDB assertion failure Unicorn
271 GridDB assertion failure Unicorn
272 GridDB assertion failure Unicorn
273 GridDB assertion failure Unicorn
274 GridDB signed-integer-overflow Unicorn
275 GridDB implicit conversion Unicorn
276 GridDB implicit-integer-sign-change Unicorn
277 GridDB implicit conversion Unicorn
278 GridDB pointer overflow Unicorn
279 GridDB pointer overflow Unicorn
280 webkit NULL pointer dereference Bleem
281 webkit heap-use-after-free Bleem
282 webkit heap-use-after-free Bleem
283 webkit NULL pointer dereference Bleem
284 webkit NULL pointer dereference Bleem
285 webkit correctness issue Bleem
286 webkit NULL pointer dereference Bleem
287 webkit NULL pointer dereference Bleem
288 webkit allocate big memory Bleem
289 webkit NULL pointer dereference Bleem
290 boringssl SIGPIPE Bleem
291 accel-ppp stack-buffer-overflow Bleem
292 accel-ppp memory leak Bleem