Description ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature. Remediation References CVE-2020-13630 Related Vulnerabilities Apache HTTP Server CVE-1999-0070 Vulnerability (CVE-1999-0070) e107 Inadequate Encryption Strength Vulnerability (CVE-2021-27885) WordPress Plugin Watu Quiz Unspecified Vulnerability (2.6) NuSOAP Improper Certificate Validation Vulnerability (CVE-2012-6071) Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-4094) Severity High Classification CVE-2020-13630 CWE-416 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Tags Missing Update Known Vulnerabilities