Show filters
165 Total Results
Displaying 11-20 of 165
Sort by:
Attacker Value
Unknown

CVE-2022-25940

Disclosure Date: December 20, 2022 (last updated February 24, 2025)
All versions of package lite-server are vulnerable to Denial of Service (DoS) when an attacker sends an HTTP request and includes control characters that the decodeURI() function is unable to parse.
Attacker Value
Unknown

CVE-2015-1931

Disclosure Date: September 29, 2022 (last updated February 24, 2025)
IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by reading a file.
Attacker Value
Unknown

CVE-2020-15358

Disclosure Date: June 27, 2020 (last updated February 21, 2025)
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
Attacker Value
Unknown

CVE-2020-13871

Disclosure Date: June 06, 2020 (last updated February 21, 2025)
SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.
Attacker Value
Unknown

CVE-2020-10693

Disclosure Date: May 06, 2020 (last updated February 21, 2025)
A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place when handling user-controlled data in error messages.
Attacker Value
Unknown

CVE-2020-11656

Disclosure Date: April 09, 2020 (last updated February 21, 2025)
In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.
Attacker Value
Unknown

CVE-2020-11655

Disclosure Date: April 09, 2020 (last updated February 21, 2025)
SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is mishandled.
Attacker Value
Unknown

CVE-2020-9327

Disclosure Date: February 21, 2020 (last updated February 21, 2025)
In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.
Attacker Value
Unknown

CVE-2019-19925

Disclosure Date: December 24, 2019 (last updated November 27, 2024)
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.
Attacker Value
Unknown

CVE-2019-19923

Disclosure Date: December 24, 2019 (last updated November 27, 2024)
flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).