Use-after-free vulnerability in SQLite's fts3EvalNextRow function related to snippet feature

Use-after-free vulnerability in SQLite's fts3EvalNextRow function related to snippet feature

CVE-2020-13630 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.