Lucene search

K

SQLite Security Vulnerabilities

cve
cve

CVE-2015-5895

Multiple unspecified vulnerabilities in SQLite before 3.8.10.2, as used in Apple iOS before 9, have unknown impact and attack...

6.2AI Score

0.04EPSS

2015-09-18 12:00 PM
48
cve
cve

CVE-2013-7443

Buffer overflow in the skip-scan optimization in SQLite 3.8.2 allows remote attackers to cause a denial of service (crash) via crafted SQL...

8.4AI Score

0.079EPSS

2015-08-12 02:59 PM
68
4
cve
cve

CVE-2015-3717

Multiple buffer overflows in the printf functionality in SQLite, as used in Apple iOS before 8.4 and OS X before 10.10.4, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified...

6.5AI Score

0.056EPSS

2015-07-03 02:00 AM
48
cve
cve

CVE-2015-3416

The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have...

8.1AI Score

0.005EPSS

2015-04-24 05:59 PM
119
cve
cve

CVE-2015-3415

The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by...

8.2AI Score

0.008EPSS

2015-04-24 05:59 PM
145
cve
cve

CVE-2015-3414

SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as...

8.2AI Score

0.008EPSS

2015-04-24 05:59 PM
150
cve
cve

CVE-2008-6590

Multiple directory traversal vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to read arbitrary files via a .. (dot dot) in the page parameter to (1) index.php and (2)...

7.1AI Score

0.005EPSS

2009-04-03 06:30 PM
19
cve
cve

CVE-2008-6593

SQL injection vulnerability in LightNEasy/lightneasy.php in LightNEasy SQLite 1.2.2 and earlier allows remote attackers to inject arbitrary PHP code into comments.dat via the dlid parameter to...

7.7AI Score

0.008EPSS

2009-04-03 06:30 PM
15
cve
cve

CVE-2008-6589

Multiple cross-site scripting (XSS) vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to inject arbitrary web script or HTML via the page parameter to (1) index.php and (2)...

6AI Score

0.003EPSS

2009-04-03 06:30 PM
22
cve
cve

CVE-2008-6592

thumbsup.php in Thumbs-Up 1.12, as used in LightNEasy "no database" (aka flat) and SQLite 1.2.2 and earlier, allows remote attackers to copy, rename, and read arbitrary files via directory traversal sequences in the image parameter with a modified cache_dir parameter containing a %00 (encoded null....

6.9AI Score

0.016EPSS

2009-04-03 06:30 PM
20
cve
cve

CVE-2008-0516

PHP remote file inclusion vulnerability in spaw/dialogs/confirm.php in SQLiteManager 1.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the spaw_root parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7.3AI Score

0.008EPSS

2008-01-31 08:00 PM
28
cve
cve

CVE-2007-1232

Directory traversal vulnerability in SQLiteManager 1.2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in a SQLiteManager_currentTheme...

6.5AI Score

0.133EPSS

2007-03-03 07:19 PM
28
Total number of security vulnerabilities62