ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-05-27T14:42:44

Updated: 2024-08-04T12:25:16.317Z

Reserved: 2020-05-27T00:00:00

Link: CVE-2020-13630

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-05-27T15:15:12.867

Modified: 2023-11-07T03:16:46.767

Link: CVE-2020-13630

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-05-16T00:00:00Z

Links: CVE-2020-13630 - Bugzilla