22 results (0.005 seconds)

CVSS: 7.3EPSS: 0%CPEs: 8EXPL: 0

Microsoft SQL Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23384 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21718 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

Microsoft SQL Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21528 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.1EPSS: 3%CPEs: 7EXPL: 0

Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014, when transactional replication is configured, does not prevent use of uninitialized memory in unspecified function calls, which allows remote authenticated users to execute arbitrary code by leveraging certain permissions and making a crafted query, as demonstrated by the VIEW SERVER STATE permission, aka "SQL Server Remote Code Execution Vulnerability." Microsoft SQL Server 2008 SP3 Y SP4, 2008 R2 SP2 Y SP3, 2012 SP1 Y SP2, and 2014, cuando es configurada una replicación transaccional, no impide el uso de la memoria sin inicializar en llamadas a funciones no especificadas que permite a los usuarios remotos autenticados ejecutar código arbitrario mediante el aprovechamiento de ciertos permisos y hacer una consulta de forma manual, como lo demuestra el permiso VIEW SERVER STATE, error conocido como 'SQL Server Remote Code Execution Vulnerability.' • http://www.securitytracker.com/id/1032893 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-058 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 8.5EPSS: 6%CPEs: 7EXPL: 0

Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 does not prevent use of uninitialized memory in certain attempts to execute virtual functions, which allows remote authenticated users to execute arbitrary code via a crafted query, aka "SQL Server Remote Code Execution Vulnerability." Microsoft SQL Server 2008 SP3 y SP4, 2008 R2 SP2 y SP3, 2012 SP1 y SP2, y 2014 no previene el uso de memoria no inicializada en ciertos intentos de ejecución de funciones virtuales, lo que permite a usuarios autenticados remotamente ejecutar código arbitrario a través de una consulta manipulada, también conocida como “Vulnerabilidad de Ejecución Remota de código en SQL Server.” • http://www.securitytracker.com/id/1032893 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-058 • CWE-284: Improper Access Control •