CVE

CVE-2020-13630

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

Source: CVE-2020-13630

Exit mobile version