CVE-2018-20346

CVE-2018-20346

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan.

Source: CVE-2018-20346

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다