An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-05-10T18:46:59

Updated: 2024-08-04T19:40:49.048Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5018

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-10T19:29:07.747

Modified: 2022-06-13T18:42:49.437

Link: CVE-2019-5018

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-09T00:00:00Z

Links: CVE-2019-5018 - Bugzilla