Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13753 4.3
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:52 10-12-2019 - 22:15
CVE-2019-13752 4.3
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:51 10-12-2019 - 22:15
CVE-2019-13751 4.3
Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:47 10-12-2019 - 22:15
CVE-2019-13750 4.3
Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.
04-02-2023 - 00:01 10-12-2019 - 22:15
CVE-2019-20218 5.0
selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error.
07-10-2022 - 17:56 02-01-2020 - 14:16
CVE-2019-19925 5.0
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.
15-04-2022 - 16:19 24-12-2019 - 17:15
CVE-2019-19924 5.0
SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.
15-04-2022 - 16:18 24-12-2019 - 16:15
CVE-2019-19923 5.0
flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).
15-04-2022 - 16:18 24-12-2019 - 16:15
CVE-2019-19926 5.0
multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.
15-04-2022 - 16:17 23-12-2019 - 01:15
CVE-2019-19880 5.0
exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.
15-04-2022 - 16:16 18-12-2019 - 06:15
CVE-2020-9327 5.0
In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.
08-04-2022 - 10:33 21-02-2020 - 22:15
CVE-2019-13734 6.8
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
29-03-2022 - 19:37 10-12-2019 - 22:15
CVE-2019-19959 5.0
ext/misc/zipfile.c in SQLite 3.30.1 mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames, leading to a memory-management error that can be detected by (for example) valgrind.
09-11-2020 - 21:47 03-01-2020 - 22:15
Back to Top Mark selected
Back to Top