Security News > 2018 > December > Code Execution Flaw in SQLite Affects Chrome, Other Software

Code Execution Flaw in SQLite Affects Chrome, Other Software
2018-12-17 06:34

Many applications using the popular SQLite database management system could be exposed to attacks due to a potentially serious vulnerability that can lead to remote code execution, information disclosure, and denial-of-service (DoS) attacks. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/qy1sr6ITW3s/code-execution-flaw-sqlite-affects-chrome-other-software

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Sqlite 1 2 28 24 3 57