Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:18.7.0004.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:19.3.0005.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2019:15.0.2116.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2019:15.0.4382.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2022:16.0.1121.4:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2022:16.0.4131.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:*:*

Thu, 08 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft ole Db Driver For Sql Server
Microsoft sql Server 2019
Microsoft sql Server 2022
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:18.7.0004.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:19.3.0005.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2019:15.0.2116.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2019:15.0.4382.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2022:16.0.1121.4:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_2022:16.0.4131.2:*:*:*:*:*:*:*
Vendors & Products Microsoft ole Db Driver For Sql Server
Microsoft sql Server 2019
Microsoft sql Server 2022

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-07-09T17:02:55.450Z

Updated: 2024-09-19T17:36:36.153Z

Reserved: 2024-06-05T20:19:26.776Z

Link: CVE-2024-37334

cve-icon Vulnrichment

Updated: 2024-08-02T03:50:56.150Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-09T17:15:22.730

Modified: 2024-08-09T17:01:53.590

Link: CVE-2024-37334

cve-icon Redhat

No data.