Page 10 of 87 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21335 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21333 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21332 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38087 • CWE-415: Double Free •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38088 • CWE-122: Heap-based Buffer Overflow •