An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-05-10T18:46:59

Updated: 2022-04-19T17:32:51

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5018

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-10T19:29:07.747

Modified: 2022-06-13T18:42:49.437


Link: CVE-2019-5018

JSON object: View

cve-icon Redhat Information

No data.

CWE