CVE-2020-11656

CVE-2020-11656

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.

Source: CVE-2020-11656

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다