187
VMScore

CVE-2020-13434

Published: 24/05/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

SQLite up to and including 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sqlite sqlite

debian debian linux 8.0

debian debian linux 9.0

fedoraproject fedora 32

canonical ubuntu linux 18.04

canonical ubuntu linux 19.10

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

freebsd freebsd 12.0

freebsd freebsd 12.1

freebsd freebsd 11.4

freebsd freebsd

oracle outside in technology 8.5.5

oracle communications network charging and control 6.0.1

oracle communications network charging and control

oracle communications cloud native core policy 1.14.0

apple iphone os

apple watchos

apple tvos

apple ipados

apple icloud

apple itunes

apple macos

Vendor Advisories

Several security issues were fixed in SQLite ...
Synopsis Moderate: OpenShift Container Platform 4103 security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4103 is now available withupdates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Important: Service Telemetry Framework 14 security update Type/Severity Security Advisory: Important Topic An update is now available for Service Telemetry Framework 14 for RHEL 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which g ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 1101 <!--X-Subject-Header-End-- ...
<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2020-11-13-6 Additional information for APPLE-SA-2020-09-16-4 watchOS 70 <!--X-Subject-Header-End--> <!--X-H ...
<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 140 and iPadOS 140 <!--X-Subject-Header-E ...

Github Repositories

BulkDownloadOSSDocs 1 To download data from CVE, there are two steps First, you download a list of all products under a vendor Second, the program uses that list to download all vulnerabilities in those products A To download the list of products by a vendor, execute the Main method of com/uw/css/cve/ProductListCreatorjava In the Main method, the String variable "ven