2 results (0.004 seconds)

CVSS: 9.0EPSS: 96%CPEs: 6EXPL: 0

Buffer overflow in the convert function in Microsoft SQL Server 2000 SP4, 2000 Desktop Engine (MSDE 2000) SP4, and 2000 Desktop Engine (WMSDE) allows remote authenticated users to execute arbitrary code via a crafted SQL expression. Un desbordamiento de búfer en la función convert en SQL Server 2000 SP4, 2000 Desktop Engine (MSDE 2000) SP4 y 2000 Desktop Engine (WMSDE), de Microsoft, permite a usuarios autenticados remotos ejecutar código arbitrario por medio de una expresión SQL diseñada. • http://secunia.com/advisories/30970 http://www.securityfocus.com/archive/1/494082/100/0/threaded http://www.securityfocus.com/archive/1/516397/100/0/threaded http://www.securitytracker.com/id?1020441 http://www.us-cert.gov/cas/techalerts/TA08-190A.html http://www.vmware.com/security/advisories/VMSA-2011-0003.html http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html http://www.vupen.com/english/advisories/2008/2022/references https://docs.microsoft.com • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.0EPSS: 96%CPEs: 6EXPL: 0

Buffer overflow in Microsoft SQL Server 2005 SP1 and SP2, and 2005 Express Edition SP1 and SP2, allows remote authenticated users to execute arbitrary code via a crafted insert statement. Un desbordamiento de búfer en SQL Server 2005 SP1 y SP2, y 2005 Express Edition SP1 y SP2, de Microsoft, permite a usuarios autenticados remotos ejecutar código arbitrario por medio de una sentencia insert diseñada. • http://secunia.com/advisories/30970 http://www.securityfocus.com/archive/1/494082/100/0/threaded http://www.securityfocus.com/archive/1/516397/100/0/threaded http://www.securitytracker.com/id?1020441 http://www.us-cert.gov/cas/techalerts/TA08-190A.html http://www.vmware.com/security/advisories/VMSA-2011-0003.html http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html http://www.vupen.com/english/advisories/2008/2022/references https://docs.microsoft.com • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •