188
VMScore

CVE-2019-19645

Published: 09/12/2019 Updated: 15/04/2022
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

alter.c in SQLite up to and including 3.30.1 allows malicious users to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sqlite sqlite

netapp cloud backup -

netapp ontap select deploy administration utility -

oracle mysql workbench

tenable tenable.sc

siemens sinec infrastructure network services

Vendor Advisories

Debian Bug report logs - #946612 sqlite3: CVE-2019-19645 Package: src:sqlite3; Maintainer for src:sqlite3 is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 11 Dec 2019 21:27:02 UTC Severity: important Tags: security, upstream Found in version sqlite3/330 ...
Several security issues were fixed in SQLite ...
Tenablesc leverages third-party software to help provide underlying functionality Multiple third-party components were found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution, and in line with best practice, Tenable has upgraded the bundled components to address the potential impact of the ...

ICS Advisories