CVE-2022-35737

Description from NVD

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

Information Acquisition Date:2022-11-10T18:24Z
CVSS 2.0: 0.0 None CVSS 3.x: 7.5 HIGH

▼ CVSS3 Vec CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

NVD References

 https://kb.cert.org/vuls/id/720344
     source:MISC
     tags:Broken Link    Third Party Advisory    US Government Resource    
 https://www.sqlite.org/cves.html
     source:MISC
     tags:Vendor Advisory    
 https://sqlite.org/releaselog/3_39_2.html
     source:CONFIRM
     tags:Release Notes    Vendor Advisory    
 https://security.netapp.com/advisory/ntap-20220915-0009/
     source:CONFIRM
     tags:Third Party Advisory    
 https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/
     source:MISC
     tags:Exploit    Third Party Advisory    
 GLSA-202210-40
     source:GENTOO
     tags:

This vulnerability may involve a PoC.

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag: BIG-IP(1 tweets)



List of frequently cited URLs

URLNum of Times Referred to
https://cvetrends.com50
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerabilit...7
https://noticiasseguridad.com/vulnerabilidades/una-vulnerab...5
https://thehackernews.com/2022/10/22-year-old-vulnerability...4
https://securityaffairs.co/wordpress/137629/hacking/cve-202...4
https://twitter.com/__kokumoto/status/15849260888449720323

Information from Twitter

User URL Info Source Date
sidfm_jp https://sid.softek.jp/content/show/44883 Source sidfm_jp         1622822487150182403 2023/02/07
0xor0ne https://blog.trailofbits.com/2022/10/25/sqlite-vulnerabilit... Source 0xor0ne          1637869169134690305 2023/03/21
0xor0ne https://twitter.com/0xor0ne/status/1637869169134690305/photo/1 Source 0xor0ne          1637869169134690305 2023/03/21
ipssignatures https://twitter.com/0xor0ne/status/1637869169134690305 Source ipssignatures    1637968767178231815 2023/03/21
ipssignatures https://twitter.com/0xor0ne/status/1637869169134690305 Source ipssignatures    1638210864288284675 2023/03/22

List of frequently cited URLs

URLNum of Times Referred to
cvetrends.com50
blog.trailofbits.com7
noticiasseguridad.com5
thehackernews.com4
securityaffairs.co4
twitter.com3

Information from Twitter

User URL Info Source
sidfm_jp sid.softek.jp Show Tweet
0xor0ne blog.trailofbits.com Show Tweet
0xor0ne twitter.com Show Tweet
ipssignatures twitter.com Show Tweet
ipssignatures twitter.com Show Tweet

GitHub Search Results: Up to 10
NameURL
gmh5225/CVE-2022-35737 https://github.com/gmh5225/CVE-2022-35737

GitHub Search Results: Up to 10
NameURL
gmh5225/CVE-2022-35737 github.com

2023/03/22 Score : 1
Added Har-sia Database : 2022/07/22
Last Modified : 2023/03/22
Highest Scored Date : 2022/10/26
Highest Score : 50