Max CVSS 4.4 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-13434 2.1
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
09-01-2023 - 16:41 24-05-2020 - 22:15
CVE-2020-13631 2.1
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
13-05-2022 - 20:56 27-05-2020 - 15:15
CVE-2020-13632 2.1
ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.
13-05-2022 - 20:56 27-05-2020 - 15:15
CVE-2020-13630 4.4
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
13-05-2022 - 20:56 27-05-2020 - 15:15
CVE-2020-13435 2.1
SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.
14-06-2021 - 18:15 24-05-2020 - 22:15
Back to Top Mark selected
Back to Top