Filtered by vendor Microsoft Subscriptions
Filtered by product Windows Data Access Components Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-0026 1 Microsoft 8 Data Access Components, Windows 2003 Server, Windows 7 and 5 more 2024-08-06 N/A
Integer signedness error in the SQLConnectW function in an ODBC API (odbc32.dll) in Microsoft Data Access Components (MDAC) 2.8 SP1 and SP2, and Windows Data Access Components (WDAC) 6.0, allows remote attackers to execute arbitrary code via a long string in the Data Source Name (DSN) and a crafted szDSN argument, which bypasses a signed comparison and leads to a buffer overflow, aka "DSN Overflow Vulnerability."
CVE-2011-0027 1 Microsoft 8 Data Access Components, Windows 2003 Server, Windows 7 and 5 more 2024-08-06 N/A
Microsoft Data Access Components (MDAC) 2.8 SP1 and SP2, and Windows Data Access Components (WDAC) 6.0, does not properly validate memory allocation for internal data structures, which allows remote attackers to execute arbitrary code, possibly via a large CacheSize property that triggers an integer wrap and a buffer overflow, aka "ADO Record Memory Vulnerability." NOTE: this might be a duplicate of CVE-2010-1117 or CVE-2010-1118.
CVE-2012-1891 1 Microsoft 7 Data Access Components, Windows 7, Windows Data Access Components and 4 more 2024-08-06 N/A
Heap-based buffer overflow in Microsoft Data Access Components (MDAC) 2.8 SP1 and SP2 and Windows Data Access Components (WDAC) 6.0 allows remote attackers to execute arbitrary code via crafted XML data that triggers access to an uninitialized object in memory, aka "ADO Cachesize Heap Overflow RCE Vulnerability."