Code Execution Flaw in SQLite Affects Chrome, Other Software

Many applications using the popular SQLite database management system could be exposed to attacks due to a potentially serious vulnerability that can lead to remote code execution, information disclosure, and denial-of-service (DoS) attacks.

read more

Read more: Code Execution Flaw in SQLite Affects Chrome, Other Software

Story added 17. December 2018, content source with full text you can find at link above.