U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): Microsoft Ole
  • Search Type: Search All
  • CPE Name Search: false
There are 106 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2024-21366

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:53 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21365

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:53 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21361

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:53 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21360

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21359

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21358

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21352

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:51 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21350

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:51 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-36006

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: December 12, 2023; 1:15:21 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-36402

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: November 14, 2023; 1:15:41 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-36577

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: October 10, 2023; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-36417

Microsoft SQL OLE DB Remote Code Execution Vulnerability

Published: October 10, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-38169

Microsoft SQL OLE DB Remote Code Execution Vulnerability

Published: August 08, 2023; 2:15:22 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-36882

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: August 08, 2023; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-32028

Microsoft SQL OLE DB Remote Code Execution Vulnerability

Published: June 15, 2023; 9:15:28 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-29349

Microsoft ODBC and OLE DB Remote Code Execution Vulnerability

Published: June 15, 2023; 9:15:27 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-29372

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: June 13, 2023; 8:15:10 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-28304

Microsoft ODBC and OLE DB Remote Code Execution Vulnerability

Published: April 11, 2023; 5:15:28 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28275

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: April 11, 2023; 5:15:26 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-23375

Microsoft ODBC and OLE DB Remote Code Execution Vulnerability

Published: April 11, 2023; 5:15:17 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)