Search for vulnerabilities
Vulnerability details: VCID-rke8-bm7g-aaaf
Vulnerability ID VCID-rke8-bm7g-aaaf
Aliases CVE-2024-0232
Summary sqlite: use-after-free bug in jsonParseAddNodeArray
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-0232.json
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00021 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-0232
cvssv3.1 5.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2024-0232
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2024-0232
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-0232.json
https://access.redhat.com/security/cve/CVE-2024-0232
https://api.first.org/data/v1/epss?cve=CVE-2024-0232
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/
https://security.netapp.com/advisory/ntap-20240315-0007/
2243754 https://bugzilla.redhat.com/show_bug.cgi?id=2243754
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
CVE-2024-0232 https://nvd.nist.gov/vuln/detail/CVE-2024-0232
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-0232.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0232
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0232
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.03186
EPSS Score 0.00018
Published At May 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-01-11T15:28:07.559192+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-0232.json 34.0.0rc2