// For flags

CVE-2019-0784

Microsoft Windows ADODB Integer Overflow Remote Code Execution Vulnerability

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A remote code execution vulnerability exists in the way that the ActiveX Data objects (ADO) handles objects in memory, aka 'Windows ActiveX Remote Code Execution Vulnerability'.

Se presenta una vulnerabilidad de ejecución de código remota en la manera en que los objetos de ActiveX Data (ADO) maneja los objetos en la memoria, también se conoce como "Windows ActiveX Remote Code Execution Vulnerability".

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. Interaction with a library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.
The specific flaw exists within the module msado15.dll. Crafted data can trigger an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: Anonymous
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
High
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-26 CVE Reserved
  • 2019-03-26 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-09-20 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1607
Search vendor "Microsoft" for product "Windows 10" and version "1607"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1703
Search vendor "Microsoft" for product "Windows 10" and version "1703"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1709
Search vendor "Microsoft" for product "Windows 10" and version "1709"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1803
Search vendor "Microsoft" for product "Windows 10" and version "1803"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1809
Search vendor "Microsoft" for product "Windows 10" and version "1809"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1
Affected
Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, itanium
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
1709
Search vendor "Microsoft" for product "Windows Server 2016" and version "1709"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
1803
Search vendor "Microsoft" for product "Windows Server 2016" and version "1803"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
--
Affected