Description ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature. Remediation References CVE-2020-13630 Related Vulnerabilities Serendipity Other Vulnerability (CVE-2005-3129) WordPress Plugin Xtreme Locator Dealer Locator SQL Injection (1.5) Joomla Improper Input Validation Vulnerability (CVE-2011-4911) WordPress Plugin Gallery-Flagallery Photo Portfolio SQL Injection and Information Disclosure Vulnerabilities (0.59) Piwigo Improper Access Control Vulnerability (CVE-2016-10105) Severity High Classification CVE-2020-13630 CWE-416 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Tags Missing Update Known Vulnerabilities