CVE-2019-19645

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.
Overview
  • CVE ID
  • CVE-2019-19645
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-09T16:15:10
  • Last Modified Date
  • 2022-04-15T16:14:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* 1 OR 3.30.1
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* 1 OR 8.0.19
cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* 1 OR 5.19.0
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* 1 OR 1.0.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 15:42:36 Added to TrackCVE
2022-12-04 07:31:06 2019-12-09T16:15Z 2019-12-09T16:15:10 CVE Published Date updated
2022-12-04 07:31:06 2022-04-15T16:14:43 CVE Modified Date updated
2022-12-04 07:31:06 Analyzed Vulnerability Status updated