U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): Microsoft Ole
  • Search Type: Search All
  • CPE Name Search: false
There are 106 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2024-28912

Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:50 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-28911

Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:50 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-28910

Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:50 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-28909

Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:50 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-28908

Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:49 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-28906

Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:49 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-26244

Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:45 PM -0400
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-26210

Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:39 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-26166

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: March 12, 2024; 1:15:55 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-26161

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: March 12, 2024; 1:15:55 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21450

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: March 12, 2024; 1:15:54 PM -0400
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-21444

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: March 12, 2024; 1:15:53 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21441

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: March 12, 2024; 1:15:53 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21420

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:16:00 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21391

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:57 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21375

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:55 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21370

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:54 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21369

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:54 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21368

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:54 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21367

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:54 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)