SQLite 3.30.1 mishandles SELECT statements with nonexistent VIEW, leading to app cras
Reporter | Title | Published | Views | Family All 91 |
---|---|---|---|---|
![]() | Code injection | 9 Dec 201919:15 | – | prion |
![]() | CVE-2019-19603 | 9 Dec 201918:44 | – | cvelist |
![]() | UBUNTU-CVE-2019-19603 | 9 Dec 201919:15 | – | osv |
![]() | CVE-2019-19603 | 9 Dec 201919:15 | – | osv |
![]() | ALSA-2021:4396 Moderate: sqlite security update | 9 Nov 202109:16 | – | osv |
![]() | RHSA-2021:4396 Red Hat Security Advisory: sqlite security update | 16 Sep 202405:51 | – | osv |
![]() | RLSA-2021:4396 Moderate: sqlite security update | 9 Nov 202109:16 | – | osv |
![]() | USN-4394-1 sqlite3 vulnerabilities | 10 Jun 202013:36 | – | osv |
![]() | SUSE-SU-2021:2320-1 Security update for sqlite3 | 14 Jul 202115:01 | – | osv |
![]() | OPENSUSE-SU-2021:1058-1 Security update for sqlite3 | 19 Jul 202121:03 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | 3.11-main | noarch | sqlite | 3.30.1-r2 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo