gsd-2024-28913
Vulnerability from gsd
Modified
2024-04-02 05:02
Details
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-28913" ], "details": "Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability", "id": "GSD-2024-28913", "modified": "2024-04-02T05:02:55.784459Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2024-28913", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft SQL Server 2019 (CU 25)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.0.0", "version_value": "15.0.4360.2" } ] } }, { "product_name": "Microsoft SQL Server 2022 for (CU 12)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.0.0", "version_value": "16.0.4120.1" } ] } }, { "product_name": "Microsoft SQL Server 2019 (GDR)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.0.0", "version_value": "15.0.2110.4" } ] } }, { "product_name": "Microsoft SQL Server 2022 (GDR)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.0.0", "version_value": "16.0.1115.1" } ] } }, { "product_name": "Microsoft OLE DB Driver 19 for SQL Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "19.0.0", "version_value": "19.3.0003.0" } ] } }, { "product_name": "Microsoft OLE DB Driver 18 for SQL Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "18.0.0", "version_value": "18.7.0002.0" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability" } ] }, "impact": { "cvss": [ { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-122", "lang": "eng", "value": "CWE-122: Heap-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28913", "refsource": "MISC", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28913" } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability" } ], "id": "CVE-2024-28913", "lastModified": "2024-04-10T13:24:00.070", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2024-04-09T17:15:50.950", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28913" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "secure@microsoft.com", "type": "Secondary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.