연구원 |
CVE |
미국 캔자스주립대학 Ghera 프로젝트의 아디탸 나르카르, 조이딥 미트라, 벤카테시-프라사드 랑가낫 |
CVE-2019-9463 |
Google의 에이드리언 루스 |
CVE-2019-9280 |
인도 보팔(M.P.)에 있는 마울라나 아자드 내셔널 공과대학에 재학 중인 아만 판데이 |
CVE-2019-9407 |
IDEMIA/EURECOM의 안드레아 포세마토(@_pox_) 및 EURECOM의 야닉 프라탄토니오( @reyammer) |
CVE-2019-9292 |
바오젠 딩(@sploving)
|
CVE-2019-10528 |
칭화 대학교 Alpha Lab의 연구 인턴 바오젠 리우(@iromise), Qihoo 360 Technology Co. Ltd. Alpha Lab의 구앙 공(@oldfresher) |
CVE-2019-2088 |
C0RE Team의 치 장, 쩌우 밍지안(周明建)(@Mingjian_Zhou) |
CVE-2019-9237, CVE-2019-9241, CVE-2019-9363 |
The Calyx Institute의 데사이 지라유 |
CVE-2019-9436 |
Qihoo 360 Technology Co. Ltd. Chengdu Security Response Center의 왕총(王冲)(weibo.com/csddl) |
CVE-2019-2060,
CVE-2019-2146,
CVE-2019-2156,
CVE-2019-2162,
CVE-2019-9234,
CVE-2019-9243,
CVE-2019-9249,
CVE-2019-9250,
CVE-2019-9289,
CVE-2019-9312,
CVE-2019-9329,
CVE-2019-9409 |
Qihoo 360 Technology Co. Ltd. Chengdu Security Response Center의 왕총(王冲)(weibo.com/csddl) 및 진쯔(金哲) |
CVE-2019-2140,
CVE-2019-2141,
CVE-2019-2147,
CVE-2019-2159,
CVE-2019-2163,
CVE-2019-2166,
CVE-2019-9251,
CVE-2019-9287,
CVE-2019-9293,
CVE-2019-9318,
CVE-2019-9332,
CVE-2019-9334,
CVE-2019-9355,
CVE-2019-9356,
CVE-2019-9359,
CVE-2019-9366,
CVE-2019-9368,
CVE-2019-9462,
CVE-2019-9383,
CVE-2019-9406,
CVE-2019-9415,
CVE-2019-9416,
CVE-2019-9427,
CVE-2019-9432,
CVE-2019-9434 |
Deja vu Security의 크리스토퍼 돔브로스키 |
CVE-2019-9268 |
Google의 크리스토퍼 테이트 |
CVE-2019-9373 |
C0RE Team |
CVE-2018-11893,
CVE-2019-2341 |
crixer |
CVE-2019-9444 |
L.O. Team의 쿠사스 |
CVE-2019-9346,
CVE-2019-9348,
CVE-2019-9349,
CVE-2019-9352,
CVE-2019-9379,
CVE-2020-0088 |
D2.Y.P |
CVE-2019-2061,
CVE-2019-2080,
CVE-2019-2087,
CVE-2019-2138,
CVE-2019-2144,
CVE-2019-2145,
CVE-2019-2153,
CVE-2019-2154,
CVE-2019-2155,
CVE-2019-2157,
CVE-2019-2160,
CVE-2019-2161,
CVE-2019-2165,
CVE-2019-2171,
CVE-2019-2172,
CVE-2019-9233,
CVE-2019-9314,
CVE-2019-9335,
CVE-2019-9403,
CVE-2019-9408 |
C0RE Team의 다쳉 샤오, 쩌우 밍지안(周明建)(@Mingjian_Zhou) |
CVE-2018-11929, CVE-2019-9445 |
Tencent Security Xuanwu Lab의 다싱 궈 |
CVE-2019-10497 |
데렉(@derrekr6) |
CVE-2018-3573,
CVE-2018-5861,
CVE-2018-11985 |
Tencent KeenLab(@keen_lab)의 디 센(@returnsme) |
CVE-2019-2298 |
송도경, 디파냔 다스, 펠리시타스 헤첼트 |
CVE-2018-11947 |
드미트리 루키야넨카 |
CVE-2019-9440 |
그리스 피레아스 대학교 정보과학과의 에프티미오스 알레피스, 콘스탄티노스 팻사키스 |
CVE-2019-9323 |
Qihoo 360 Technology Co. Ltd., Alpha Team의 엘펫 및 구앙 공
|
CVE-2019-2063,
CVE-2019-2064,
CVE-2019-2065,
CVE-2019-2066,
CVE-2019-2067,
CVE-2019-2068,
CVE-2019-2069,
CVE-2019-2070,
CVE-2019-2071,
CVE-2019-2072,
CVE-2019-2073,
CVE-2019-2074,
CVE-2019-2075,
CVE-2019-2076,
CVE-2019-2077,
CVE-2019-2078,
CVE-2019-2079,
CVE-2019-2086,
CVE-2019-9288 |
OPPO ZIWU Cyber Security Lab의 엔 히(@heeeeen4x) |
CVE-2019-9311 |
Google의 에브게니 스테파노프 |
CVE-2019-9350 |
그라츠 기술대학교의 펠릭스 키르첸게스트, 라파엘 스프라이처 |
CVE-2019-9277 |
Qihoo 360 Technology Co. Ltd. IceSword Lab의 징지아 첸(@chengjia4574) |
CVE-2018-11825,
CVE-2018-13890,
CVE-2019-2299,
CVE-2019-2302,
CVE-2019-2312,
CVE-2019-2314,
CVE-2019-2314,
CVE-2019-9248,
CVE-2019-9386,
CVE-2019-9448,
CVE-2019-9449,
CVE-2019-9450,
CVE-2019-9451,
CVE-2019-9452,
CVE-2019-10506 |
Qihoo 360 Technology Co. Ltd. IceSword Lab의 징지아 첸(@chengjia4574) 및 pjf(weibo.com/jfpan) |
CVE-2017-14888,
CVE-2018-11302,
CVE-2019-10542 |
Google의 그레그 하트만 |
CVE-2019-9429 |
굴산 싱 |
CVE-2019-2281 |
Google의 함제 자와이 |
CVE-2019-9454 |
C0RE Team의 한샹 원, 쩌우 밍지안(周明建)(@Mingjian_Zhou) |
CVE-2019-9245 |
Qihoo 360 Technology Co. Ltd. Alpha Team의 하오 첸(@flankersky), 광 공(@oldfresher) |
CVE-2018-3574,
CVE-2018-11939,
CVE-2019-2263,
CVE-2019-2277,
CVE-2019-2345
|
Qihoo 360 IceSword Lab의 하오 리우, 지안치앙 짜오 |
CVE-2019-9375 |
heidada |
CVE-2019-2248 |
C0RE Team의 홍리 한(@hexb1n), 쩌우 밍지안(周明建)(@Mingjian_Zhou) |
CVE-2019-9347 |
Chengdu Security Response Center,
Qihoo 360 Technology Co. Ltd.의 양 후이니안(杨卉年)(@vmth6),
왕 총(王冲)(weibo.com/csddl) |
CVE-2019-2058 |
Google의 이반 로자노 |
CVE-2019-9420 |
Google의 재니스 다니세브스키스 |
CVE-2019-9253 |
Google의 제프 데이비드슨 |
CVE-2019-9263,
CVE-2018-9425 |
360 Alpha Team의 지안준 다이(@jioun_dai), 구앙 공(@oldfresher) |
CVE-2019-9402,
CVE-2019-9401,
CVE-2019-9398,
CVE-2019-9396,
CVE-2019-9397,
CVE-2019-9473 |
Qihoo 360 IceSword Lab의 지안치앙 짜오(@jianqiangzhao) 및 pjf(weibo.com/jfpan) |
CVE-2018-11823,
CVE-2018-11832,
CVE-2018-11987,
CVE-2018-11988,
CVE-2019-2333,
CVE-2019-9271,
CVE-2019-9443,
CVE-2019-9446,
CVE-2019-9447,
CVE-2019-9456,
CVE-2019-10507 |
Elytron Security S.A.의 주앙 루카스 멜로 브라시오 |
CVE-2019-9428 |
줄리안 토마스(@Julien_Thomas) |
CVE-2019-9269 |
미네소타 대학의 카 힌 라이 |
CVE-2019-9380 |
Tongdun Technology의 키미오크 |
CVE-2019-9281 |
Google의 코츠야 세레브리야니(libFuzzer+AddressSanitizer 사용) |
CVE-2019-2108 |
삼성 폴란드 모바일 보안팀의 크리스티안 키치카 외 |
CVE-2019-9376 |
마르틴 보가드 |
CVE-2019-2343 |
Google의 마틴 브라브함 |
CVE-2019-9265 |
마사시 혼마, 히로유키 하라다(@pirosap), 히데아키 고토 |
CVE-2019-9279 |
마이크 데이비스 |
CVE-2019-9270 |
C0RE Team의 쩌우 밍지안(周明建)(@Mingjian_Zhou) |
CVE-2019-2306 |
Google의 미치 필립스 |
CVE-2019-9370 |
Trend Micro의 Zero Day Initiative에 참여 중인 TrendMicro Research의 무니 리 및 토드 한 |
CVE-2019-9353 |
Nightwatch Cybersecurity Research |
CVE-2018-9489,
CVE-2019-9581 |
Niky1235(@jiych_guru) |
CVE-2019-9290,
CVE-2019-9294,
CVE-2019-9459 |
폴 반드하 |
CVE-2019-9453 |
Checkmarx 보안 연구원 페드로 움베리노 |
CVE-2019-9295 |
Huawei의 딩 펑페이(丁鹏飞) |
CVE-2019-2284,
CVE-2019-9327,
CVE-2019-9328,
CVE-2019-9331,
CVE-2019-9343,
CVE-2019-9367,
CVE-2019-9442,
CVE-2019-9455,
CVE-2019-9458,
CVE-2019-10502 |
Baidu X-Lab(百度安全实验室)의 딩 펑페이(丁鹏飞), 첸푸 바오(包沉浮), 랭스 웨이(韦韬) |
CVE-2018-11818 |
Tencent Blade Team의 피터 파이 |
CVE-2018-12006,
CVE-2018-12011, CVE-2019-9275 |
Qihoo 360 Technology Co. Ltd.의 치 짜오(@JHyrathon), 구앙 공(@oldfresher) |
CVE-2019-9358 |
Google의 레이 에식 |
CVE-2019-9385 |
레이몬드 왕 |
CVE-2019-9381 |
Roman Kümmel(.cCuMiNn) (www.soom.cz) |
CVE-2019-2089 |
Qihoo 360 IceSword Lab의 롱 판(fanrong1992), 사이먼 황(@HuangShaomang) |
CVE-2019-2139 |
Google의 리완 하이닝 |
CVE-2019-9266 |
스콧 바우어 |
CVE-2019-9296 |
노스캐롤라이나 주립대학의 지그문트 알버트 고르스키 III, 벤자민 안도우, 윌리엄 엔크, William & Mary의 선닐 만난드아르, 아드웨이트 나드카르니 |
CVE-2019-9351,
CVE-2019-9377,
CVE-2019-9438 |
Security Research Labs의 스테판 자이스버그 |
CVE-2019-9418 |
Google의 스티븐 모어랜드 |
CVE-2020-0086 |
Breakpointing Bad의 윌리엄 J. 톨리, 제디디 R. 크랜들 |
CVE-2019-9461 |
Huawei 터미널 보안 테스트팀의 시앙위 판 |
CVE-2019-9426 |
Google의 쉬엔 싱 |
CVE-2017-15844,
CVE-2018-11943,
CVE-2019-9238,
CVE-2019-9239,
CVE-2019-9240,
CVE-2019-9244 |
양 다이 |
CVE-2019-9273,
CVE-2018-13912 |
양 다이, 샤오 황 |
CVE-2019-9276 |
C0RE Team의 옌펑 왕, 쩌우 밍지안(周明建)(@Mingjian_Zhou) |
CVE-2019-2182 |
Qihoo 360 Technology Co. Ltd. IceSword Lab의 용강 궈(@guoygang) |
CVE-2019-9441 |
Tencent Security Xuanwu Lab의 왕 용커(王永科) (@Rudykewang) 및 시앙치안 장(张向前) (@h3rb0x) |
CVE-2019-9284,
CVE-2019-9285,
CVE-2019-9286,
CVE-2019-9291,
CVE-2019-9309,
CVE-2019-9326,
CVE-2019-9330,
CVE-2019-9341,
CVE-2019-9342,
CVE-2019-9354,
CVE-2019-9413,
CVE-2019-9417,
CVE-2019-9419,
CVE-2019-9422 |
위 장, 칭린 류 |
CVE-2019-9274 |
NSFocus의 지신 리 |
CVE-2019-2158 |
Tencent Mobile Security Lab, Xuebao Team의 저우 링링 |
CVE-2018-11919,
CVE-2018-11983,
CVE-2018-11984,
CVE-2018-13893 |
지누오 한(weibo.com/ele7enxxh) |
CVE-2018-11899,
CVE-2019-2055,
CVE-2019-2059,
CVE-2019-2062,
CVE-2019-2081,
CVE-2019-2082,
CVE-2019-2083,
CVE-2019-2084,
CVE-2019-2085,
CVE-2019-2142,
CVE-2019-2143,
CVE-2019-2148,
CVE-2019-2149,
CVE-2019-2150,
CVE-2019-2151,
CVE-2019-2152,
CVE-2019-2164,
CVE-2019-2167,
CVE-2019-2168,
CVE-2019-2169,
CVE-2019-2170,
CVE-2019-9242,
CVE-2019-9246,
CVE-2019-9247,
CVE-2019-9313,
CVE-2019-9315,
CVE-2019-9316,
CVE-2019-9317,
CVE-2019-9319,
CVE-2019-9320,
CVE-2019-9321,
CVE-2019-9322,
CVE-2019-9333,
CVE-2019-9336,
CVE-2019-9337,
CVE-2019-9338,
CVE-2019-9344,
CVE-2019-9361,
CVE-2019-9362,
CVE-2019-9365,
CVE-2019-9369,
CVE-2019-9400,
CVE-2019-9404,
CVE-2019-9410,
CVE-2019-9411,
CVE-2019-9412,
CVE-2019-9421,
CVE-2019-9430,
CVE-2019-9431,
CVE-2019-9435,
CVE-2019-9474 |