SQLite through 3.40.0, when relying on --safe for execution of an untrusted CLI script, does not properly implement the azProhibitedFunctions protection mechanism, and instead allows UDF functions such as WRITEFILE.
Max CVSS
7.3
EPSS Score
0.05%
Published
2022-12-12
Updated
2023-11-24
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
Max CVSS
7.5
EPSS Score
0.25%
Published
2022-08-03
Updated
2024-03-27
A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information. NOTE: The developer disputes this as a vulnerability stating that If you give SQLite a corrupted database file and submit a query against the database, it might read parts of the database that you did not intend or expect.
Max CVSS
4.3
EPSS Score
0.22%
Published
2022-02-14
Updated
2024-04-11
In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM clause.
Max CVSS
9.8
EPSS Score
0.22%
Published
2022-09-01
Updated
2022-12-08
In SQlite 3.31.1, a potential null pointer derreference was found in the INTERSEC query processing.
Max CVSS
7.5
EPSS Score
0.08%
Published
2022-09-01
Updated
2023-07-06
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!