Lucene search

K
cvelistMitreCVELIST:CVE-2018-20506
HistoryApr 03, 2019 - 5:50 p.m.

CVE-2018-20506

2019-04-0317:50:54
mitre
www.cve.org
2

8.6 High

AI Score

Confidence

High

0.9 High

EPSS

Percentile

98.8%

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a “merge” operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). This is a different vulnerability than CVE-2018-20346.

References