Radare2 Luki w zabezpieczeniach

Oś czasu

Ostatni rok

Wersja

5.6.027
5.6.127
5.6.219
5.6.319
5.014

Przeciwdziałanie

Official Fix104
Temporary Fix0
Workaround0
Unavailable0
Not Defined26

Wykorzystywanie

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined130

Wektor dostępu

Not Defined0
Physical0
Local51
Adjacent21
Network58

Uwierzytelnianie

Not Defined0
High0
Low43
None87

Interakcja z użytkownikiem

Not Defined0
Required55
None75

C3BM Index

Ostatni rok

CVSSv3 Base

≤10
≤20
≤30
≤46
≤514
≤635
≤757
≤817
≤91
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤46
≤518
≤631
≤759
≤816
≤90
≤100

VulDB

≤10
≤20
≤32
≤420
≤58
≤659
≤713
≤828
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤642
≤70
≤834
≤91
≤103

CNA

≤10
≤20
≤30
≤40
≤52
≤66
≤710
≤821
≤94
≤103

Sprzedawca

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k54
<2k50
<5k26
<10k0
<25k0
<50k0
<100k0
≥100k0

Wykorzystaj dzisiaj

<1k126
<2k4
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Wykorzystaj wielkość rynku

Ostatni rok

🔴 CTI Zajęcia

Affected Versions (65): 1.2.1, 1.3, 1.5, 2, 2.0, 2.0.1, 2.1, 2.2, 2.3, 2.4, 2.5, 2.6, 2.7, 2.8, 3.0, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.2, 3.3, 3.4, 3.5, 3.5.1, 3.6, 3.7, 3.8, 4.0, 4.1, 4.2, 4.3, 4.4, 4.5, 5.0, 5.1, 5.2, 5.3, 5.3.1, 5.4, 5.4.1, 5.4.2, 5.5, 5.5.1, 5.5.2, 5.5.3, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.6.6, 5.6.7, 5.7, 5.7.2, 5.8, 5.8.1, 5.8.2, 5.8.3, 5.8.4, 5.8.5, 5.8.6, 5.8.7, 5.8.8, 5.8.9

Typ oprogramowania: Programming Tool Software

OpublikowanoBaseTempSłaby punkt0dayDzisiajWykPrzCTICVE
2024-03-153.33.2Radare2 grub_sfs_read_extent denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-26475
2023-11-225.55.5radare2 bobj.c r_bin_object_set_items information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-47016
2023-10-286.66.6radare2 nds32-dis.h print_insn32_fpu information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-46569
2023-10-286.66.6radare2 nds32-dis.h print_insn32 information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-46570
2023-10-206.56.4radare2 memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-5686
2023-08-236.56.4radare2 r_reg_set_value memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28073
2023-08-236.56.4radare2 r_read_le32 memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28072
2023-08-236.56.4radare2 r_reg_get_name_idx memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28071
2023-08-235.55.4radare2 __core_anal_fcn denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28070
2023-08-236.56.4radare2 vax_opfunction memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28069
2023-08-236.56.4radare2 r_sleb128 memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28068
2023-08-146.05.9radareorg radare2 memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-4322
2023-07-088.18.0Radare2 Pyc Parser get_none_object memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-32495
2023-07-087.67.5Radare2 Mach-O Parser rebase_buffer denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-32494
2023-03-236.86.7radare2 denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-1605
2023-03-105.55.4radare2 wasm.c wasm_dis memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-27114
2023-01-157.67.5radare2 Remote Code Execution$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-0302
2022-12-305.45.3radare2 denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-4843
2022-12-106.46.3radareorg radare2 memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-4398
2022-08-205.55.3radare2 Array Length core_java.c memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-27793
2022-08-206.56.4radare2 adf Command cmd_anal.c anal_fcn_data memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-27795
2022-08-205.55.3radare2 cmd_info.c cmd_info memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-27794
2022-07-223.53.5Radare2 Binary File bfile.c r_bin_file_xtr_load_buffer denial of service$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2022-34520
2022-07-223.53.5Radare2 Binary File wasm.c consume_encoded_name_new memory corruption$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-34502
2022-05-266.66.5radare2 information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-1899

105 więcej wpisów nie jest pokazywanych

Interested in the pricing of exploits?

See the underground prices here!