CVE-2019-19645

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*

Information

Published : 2019-12-09 08:15

Updated : 2022-04-15 09:14


NVD link : CVE-2019-19645

Mitre link : CVE-2019-19645


JSON object : View

CWE
CWE-674

Uncontrolled Recursion

Advertisement

dedicated server usa

Products Affected

netapp

  • cloud_backup
  • ontap_select_deploy_administration_utility

sqlite

  • sqlite

tenable

  • tenable.sc

oracle

  • mysql_workbench

siemens

  • sinec_infrastructure_network_services