Versio.io

CVE-2019-19645

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 09-12-2019 05:15
Last modified: - 15-04-2022 06:14
Total changes: - 4

Description

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Local
Attack vector
High
Availability
None
Confidentiality
None
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
5.5
Base score
1.8
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=sqlite AND product=sqlite AND versionEndIncluding=3.30.1
OR
vendor=netapp AND product=cloud_backup AND version=-
vendor=netapp AND product=ontap_select_deploy_administration_utility AND version=-
OR
vendor=oracle AND product=mysql_workbench AND versionEndIncluding=8.0.19
OR
vendor=tenable AND product=tenable.sc AND versionEndExcluding=5.19.0
OR
vendor=siemens AND product=sinec_infrastructure_network_services AND versionEndExcluding=1.0.1.1
 

Reference

 


Keywords

NVD

 

CVE-2019-19645

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.