1 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 13EXPL: 0

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35272 • CWE-122: Heap-based Buffer Overflow •