Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13753 4.3
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:52 10-12-2019 - 22:15
CVE-2019-13752 4.3
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:51 10-12-2019 - 22:15
CVE-2019-13751 4.3
Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:47 10-12-2019 - 22:15
CVE-2019-13750 4.3
Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.
04-02-2023 - 00:01 10-12-2019 - 22:15
CVE-2019-19926 5.0
multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.
15-04-2022 - 16:17 23-12-2019 - 01:15
CVE-2019-13734 6.8
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
29-03-2022 - 19:37 10-12-2019 - 22:15
Back to Top Mark selected
Back to Top