Vulnerabilities (CVE)

Filtered by vendor Rusqlite Project Subscribe
Filtered by product Rusqlite
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45718 1 Rusqlite Project 1 Rusqlite 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the rusqlite crate 0.25.x before 0.25.4 and 0.26.x before 0.26.2 for Rust. rollback_hook has a use-after-free.
CVE-2021-45714 1 Rusqlite Project 1 Rusqlite 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the rusqlite crate 0.25.x before 0.25.4 and 0.26.x before 0.26.2 for Rust. create_aggregate_function has a use-after-free.
CVE-2021-45716 1 Rusqlite Project 1 Rusqlite 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the rusqlite crate 0.25.x before 0.25.4 and 0.26.x before 0.26.2 for Rust. create_collation has a use-after-free.
CVE-2021-45713 1 Rusqlite Project 1 Rusqlite 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the rusqlite crate 0.25.x before 0.25.4 and 0.26.x before 0.26.2 for Rust. create_scalar_function has a use-after-free.
CVE-2021-45719 1 Rusqlite Project 1 Rusqlite 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the rusqlite crate 0.25.x before 0.25.4 and 0.26.x before 0.26.2 for Rust. update_hook has a use-after-free.
CVE-2021-45717 1 Rusqlite Project 1 Rusqlite 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the rusqlite crate 0.25.x before 0.25.4 and 0.26.x before 0.26.2 for Rust. commit_hook has a use-after-free.
CVE-2021-45715 1 Rusqlite Project 1 Rusqlite 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the rusqlite crate 0.25.x before 0.25.4 and 0.26.x before 0.26.2 for Rust. create_window_function has a use-after-free.
CVE-2020-35868 1 Rusqlite Project 1 Rusqlite 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via UnlockNotification.
CVE-2020-35867 1 Rusqlite Project 1 Rusqlite 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via create_module.
CVE-2020-35873 1 Rusqlite Project 1 Rusqlite 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated because sessions.rs has a use-after-free.
CVE-2020-35872 1 Rusqlite Project 1 Rusqlite 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via the repr(Rust) type.
CVE-2020-35870 1 Rusqlite Project 1 Rusqlite 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via an Auxdata API use-after-free.
CVE-2020-35869 1 Rusqlite Project 1 Rusqlite 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated because rusqlite::trace::log mishandles format strings.
CVE-2020-35866 1 Rusqlite Project 1 Rusqlite 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via VTab / VTabCursor.
CVE-2020-35871 1 Rusqlite Project 1 Rusqlite 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via an Auxdata API data race.