3 results (0.015 seconds)

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 1

Buffer Overflow vulnerability found in SQLite3 v.3.27.1 and before allows a local attacker to cause a denial of service via a crafted script. A flaw was found in SQLite. A buffer overflow vulnerability allows a local attacker to cause a denial of service via a crafted script. • https://security.netapp.com/advisory/ntap-20230526-0005 https://www.sqlite.org/src/info/4feb3159c6bc3f7e33959 https://access.redhat.com/security/cve/CVE-2020-24736 https://bugzilla.redhat.com/show_bug.cgi?id=2186385 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A code execution vulnerability exists in the Statement Bindings functionality of Ghost Foundation node-sqlite3 5.1.1. A specially-crafted Javascript file can lead to arbitrary code execution. An attacker can provide malicious input to trigger this vulnerability. • https://github.com/TryGhost/node-sqlite3/security/advisories/GHSA-jqv5-7xpx-qj74 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1645 • CWE-913: Improper Control of Dynamically-Managed Code Resources CWE-915: Improperly Controlled Modification of Dynamically-Determined Object Attributes •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The package sqlite3 before 5.0.3 are vulnerable to Denial of Service (DoS) which will invoke the toString function of the passed parameter. If passed an invalid Function object it will throw and crash the V8 engine. El paquete sqlite3 versiones anteriores a 5.0.3, es vulnerable a una Denegación de Servicio (DoS) que invocará la función toString del parámetro pasado. Si es pasado un objeto Function no válido, será lanzado y bloqueará el motor V8 • https://github.com/TryGhost/node-sqlite3/commit/593c9d498be2510d286349134537e3bf89401c4a https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2805470 https://snyk.io/vuln/SNYK-JS-SQLITE3-2388645 •