Lucene search

K
nvd[email protected]NVD:CVE-2020-13631
HistoryMay 27, 2020 - 3:15 p.m.

CVE-2020-13631

2020-05-2715:15:12
web.nvd.nist.gov
7

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

43.1%

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.

Affected configurations

Nvd
Node
sqlitesqliteRange<3.32.0
Node
fedoraprojectfedoraMatch32
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.10
OR
canonicalubuntu_linuxMatch20.04lts
Node
netappcloud_backupMatch-
OR
netappsolidfire\,_enterprise_sds_\&_hci_storage_nodeMatch-
Node
brocadefabric_operating_systemMatch-
Node
netapphci_compute_node_firmwareMatch-
AND
netapphci_compute_nodeMatch-
Node
siemenssinec_infrastructure_network_servicesRange<1.0.1.1
Node
appleicloudRange<11.5windows
OR
appleitunesRange<12.10.9windows
OR
appleipadosRange<14.0
OR
appleiphone_osRange<14.0
OR
applemacosRange<11.0.1
OR
appletvosRange<14.0
OR
applewatchosRange<7.0
Node
oraclecommunications_network_charging_and_controlRange12.0.012.0.3
OR
oraclecommunications_network_charging_and_controlMatch6.0.1
OR
oracleoutside_in_technologyMatch8.5.4
OR
oracleoutside_in_technologyMatch8.5.5
OR
oraclezfs_storage_appliance_kitMatch8.8
VendorProductVersionCPE
sqlitesqlite*cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*
fedoraprojectfedora32cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
canonicalubuntu_linux18.04cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
canonicalubuntu_linux19.10cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
canonicalubuntu_linux20.04cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
netappcloud_backup-cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
netappsolidfire\,_enterprise_sds_\&_hci_storage_node-cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
brocadefabric_operating_system-cpe:2.3:o:brocade:fabric_operating_system:-:*:*:*:*:*:*:*
netapphci_compute_node_firmware-cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

References

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

43.1%