Remote Code Execution Vulnerability Impacts SQLite

A use-after-free vulnerability in SQLite could be exploited by an attacker to remotely execute code on a vulnerable machine, Cisco Talos security researchers have discovered. 

read more

Read more: Remote Code Execution Vulnerability Impacts SQLite

Story added 14. May 2019, content source with full text you can find at link above.