Lucene search

K
cvelistTalosCVELIST:CVE-2019-5018
HistoryMay 10, 2019 - 6:46 p.m.

CVE-2019-5018

2019-05-1018:46:59
CWE-416
talos
www.cve.org
2

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.087 Low

EPSS

Percentile

94.6%

An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Sqlite3",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "SQLite 3.26.0, 3.27.0"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.087 Low

EPSS

Percentile

94.6%