Show filters
108 Total Results
Displaying 1-10 of 108
Sort by:
Attacker Value
Unknown

CVE-2023-32373

Disclosure Date: June 23, 2023 (last updated June 28, 2024)
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Attacker Value
Unknown

CVE-2020-15358

Disclosure Date: June 27, 2020 (last updated February 21, 2025)
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
Attacker Value
Unknown

CVE-2020-13631

Disclosure Date: May 27, 2020 (last updated November 08, 2023)
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
Attacker Value
Unknown

CVE-2020-13630

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
Attacker Value
Unknown

CVE-2020-13434

Disclosure Date: May 24, 2020 (last updated February 21, 2025)
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
Attacker Value
Unknown

CVE-2016-9842

Disclosure Date: May 23, 2017 (last updated August 29, 2024)
The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
Attacker Value
Unknown

CVE-2016-9840

Disclosure Date: May 23, 2017 (last updated November 08, 2023)
inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
Attacker Value
Unknown

CVE-2016-9843

Disclosure Date: May 23, 2017 (last updated November 08, 2023)
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
Attacker Value
Unknown

CVE-2016-9841

Disclosure Date: May 23, 2017 (last updated November 08, 2023)
inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
Attacker Value
Unknown

CVE-2016-5131

Disclosure Date: July 23, 2016 (last updated November 08, 2023)
Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.
0