WINGFUZZ FOR DB

翼卫 WINGFUZZ 数据库智能模糊测试系统
WINGFUZZ 数据库智能模糊测试系统(翼卫 WINGFUZZ for DB)是智能化的数据库质量与安全检测工具,可以自动生成测试用例,对关系型数据库、实时数据库等各类系统进行高效漏洞挖掘,有效检测各类高危漏洞,并通过WINGFUZZ平台提供可视化能力,从底层提供数据安全保障。

WINGFUZZ 数据库智能模糊测试系统完全自主可控,基于覆盖率引导、分布式系统测试支持、基于序列的种子生成优化等核心技术,检测能力与性能指标国际领先。系统已在MySQL、PostgreSQL、QuestDB等产品中发现众多缺陷。

PERFORMANCE

领先的性能指标

翼卫WINGFUZZ数据库智能模糊测试核心性能指标在与众多标杆工具的量化对比中拥有明显领先优势。

在针对PostgreSQL、GaussDB、Comdb2等企业级关系型数据库的评测对比中

2660%

翼卫WINGFUZZ测试覆盖率比同类工具提升的最高比例

40%

翼卫WINGFUZZ测试覆盖率比同类工具提升的最低比例

70+

在测试中发现新缺陷个数

在针对 IoTDB、QuestDB、TimescaleDB等工业级时序数据库的评测对比中

693%

翼卫WINGFUZZ测试覆盖率比同类工具提升的最高比例

21%

翼卫WINGFUZZ测试覆盖率比同类工具提升的最低比例

40+

在测试中发现新缺陷个数

MINING ABILITY

经验证的漏洞挖掘能力

翼卫 WINGFUZZ 已在众多数据库产品中发现大量缺陷。

系统 版本 缺陷类型 详情
Percona TiDB v6.1.0 denial-of-service CVE-2022-34969
TiDB MySQL v8.0.28-19 runtime error CVE-2022-34968
MonetDB Server 11.43.13 denial-of-service CVE-2022-34967
SQLite 5.1 SEGV CVE-2021-46100
MariaDB v10.7 use-after-poison CVE-2022-32091
MariaDB v10.5 to v10.7 SEGV CVE-2022-32089
MariaDB v10.2 to v10.7 SEGV CVE-2022-32088
MariaDB v10.2 to v10.7 SEGV CVE-2022-32087
MariaDB v10.4 to v10 SEGV CVE-2022-32086
MariaDB v10.2 to v10.7 SEGV CVE-2022-32085
MariaDB v10.2 to v10.7 SEGV CVE-2022-32084
MariaDB v10.2 to v10.6.1 SEGV CVE-2022-32083
MariaDB v10.5 to v10.7 SEGV CVE-2022-32082
MariaDB v10.4 to v10.7 SEGV CVE-2022-32081
MariaDB Server v10.6.3 use-after-poison CVE-2022-27458
MariaDB Server v10.6.3 heap-use-afrer-free CVE-2022-27457
MariaDB Server v10.6.3 use-after-poison CVE-2022-27456
MariaDB Server v10.6.3 heap-use-after-free CVE-2022-27455
MariaDB Server v10.9 SEGV CVE-2022-27452
MariaDB Server v10.9 SEGV CVE-2022-27451
MariaDB Server v10.9 SEGV CVE-2022-27449
MariaDB Server v10.9 SEGV CVE-2022-27448
MariaDB Server v10.9 use-after-poison CVE-2022-27447
MariaDB Server v10.9 SEGV CVE-2022-27446
MariaDB Server v10.9 SEGV CVE-2022-27445
MariaDB Server v10.9 SEGV CVE-2022-27444
MariaDB Server v10.7 buffer overflow CVE-2022-27387
MariaDB Server v10.7 denial-of-service CVE-2022-27386
MariaDB Server v10.6 denial-of-service CVE-2022-27383
MariaDB Server v10.7 denial-of-service CVE-2022-27382
MariaDB Server v10.6 denial-of-service CVE-2022-27381
MariaDB Server v10.6.2 denial-of-service CVE-2022-27379
MariaDB Server v10.7 denial-of-service CVE-2022-27378
MariaDB Server v10.6.3 buffer overflow CVE-2022-27377
MariaDB Server v10.6.5 denial-of-service CVE-2022-27376
MariaDB Server v10.6.5 denial-of-service CVE-2022-27354
MariaDB Server v10.6.5 denial-of-service CVE-2022-27350
MySQL 8.0.26 THE TENTH SIGABRT CAUSE SERVER CRASH OF MYSQL CVE-2021-35645
MySQL 8.0.26 THE FIRST HEAP-USE-AFTER-FREE SECURITY ISSUE OF MYSQL SERVER CVE-2021-35644
MySQL 8.0.26 THE FIFTH SIGABRT CAUSE SERVER CRASH OF MYSQL CVE-2021-35643
MySQL 8.0.26 THE FIRST DEADLYSIGNAL SECURITY lSSUE OF MYSQL SERVER CVE-2021-35642
MySQL 8.0.26 THE FIRST SIGABRT CAUSE SERVER CRASH OF MYSQL CVE-2021-35641
MySQL 8.0.23 memory safety CVE-2021-2444
MySQL 8.0.25 memory safety CVE-2021-2357
MySQL 8.0.23 memory safety CVE-2021-2230
MySQL 5.7.33 NULL pointer dereference CVE-2021-2169
MySQL 8.0.21 memory safety CVE-2021-2055
comdb2 5.0.082.1 bash command injection CVE-2020-27542
comdb2 5.0.082.1 integer overflow CVE-2020-27541
comdb2 5.0.082.1 memory leak CVE-2020-26745
comdb2 5.0.082.1 logic error CVE-2020-26746
comdb2 5.0.082.1 signed integer overflow CVE-2020-26744
comdb2 5.0.082.1 integer overflow CVE-2020-26743
comdb2 5.0.082.1 global-buffer-overflow CVE-2020-26742
comdb2 5.0.082.1 heap-buffer-overflow CVE-2020-26741
MySQL 8.0.21 memory safety CVE-2020-14893
MySQL 8.0.21 memory safety CVE-2020-14861
MySQL 8.0.21 memory safety CVE-2020-14828
MySQL 8.0.20 memory safety CVE-2020-14725
MySQL 8.0.20 memory safety CVE-2020-14654
MySQL Android-10 memory safety CVE-2019-2169
TiDB Optimizer runtime error CNVD-2022-53656
Percona Optimizer denial-of-service CNVD-2022-53658
MonetDB Optimizer denial-of-service CNVD-2022-53661
MariaDB Optimizer denial-of-service CNVD-2022-44537
MariaDB Optimizer denial-of-service CNVD-2022-44538
MariaDB Optimizer denial-of-service CNVD-2022-44539
MariaDB Optimizer denial-of-service CNVD-2022-44540
MariaDB Optimizer denial-of-service CNVD-2022-44541
MariaDB Optimizer denial-of-service CNVD-2022-44542
MariaDB Optimizer denial-of-service CNVD-2022-44543
MariaDB Optimizer denial-of-service CNVD-2022-44544
MariaDB Optimizer denial-of-service CNVD-2022-44546
MariaDB Optimizer denial-of-service CNVD-2022-41391
MariaDB Optimizer denial-of-service CNVD-2022-41392
MariaDB Optimizer denial-of-service CNVD-2022-44547
MariaDB Optimizer denial-of-service CNVD-2022-41396
MariaDB Optimizer denial-of-service CNVD-2022-10792
MariaDB Optimizer denial-of-service CNVD-2022-10795
MariaDB Optimizer denial-of-service CNVD-2022-10897
MariaDB Optimizer denial-of-service CNVD-2022-10779
MariaDB Optimizer denial-of-service CNVD-2022-09562
MariaDB Optimizer denial-of-service CNVD-2022-09561
MariaDB Optimizer denial-of-service CNVD-2022-08956

EXPERIENCE WINGFUZZ

诚邀体验
下一代软件安全技术
联系我们