Vulnerabilities > Sqlite > Sqlite

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2024-0232 Use After Free vulnerability in multiple products
A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c.
local
low complexity
sqlite redhat fedoraproject CWE-416
5.5
2023-12-29 CVE-2023-7104 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical.
network
low complexity
sqlite fedoraproject CWE-119
7.3
2023-05-09 CVE-2021-31239 Out-of-bounds Read vulnerability in Sqlite 3.35.4
An issue found in SQLite SQLite3 v.3.35.4 that allows a remote attacker to cause a denial of service via the appendvfs.c function.
network
low complexity
sqlite CWE-125
7.5
2022-12-12 CVE-2022-46908 Unspecified vulnerability in Sqlite
SQLite through 3.40.0, when relying on --safe for execution of an untrusted CLI script, does not properly implement the azProhibitedFunctions protection mechanism, and instead allows UDF functions such as WRITEFILE.
local
low complexity
sqlite
7.3
2022-09-01 CVE-2020-35525 NULL Pointer Dereference vulnerability in Sqlite 3.31.1
In SQlite 3.31.1, a potential null pointer derreference was found in the INTERSEC query processing.
network
low complexity
sqlite CWE-476
7.5
2022-09-01 CVE-2020-35527 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM clause.
network
low complexity
sqlite netapp CWE-119
critical
9.8
2022-08-03 CVE-2022-35737 Improper Validation of Array Index vulnerability in multiple products
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
network
low complexity
sqlite netapp splunk CWE-129
7.5
2022-02-14 CVE-2021-45346 Memory Leak vulnerability in multiple products
A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information.
network
low complexity
sqlite netapp CWE-401
4.3
2021-08-24 CVE-2021-36690 A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query.
network
low complexity
sqlite oracle apple
7.5
2021-03-23 CVE-2021-20227 Use After Free vulnerability in multiple products
A flaw was found in SQLite's SELECT query functionality (src/select.c).
local
low complexity
sqlite oracle CWE-416
5.5