CVE-2024-37321

July 9, 2024, 6:18 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SQL Server Native Client

Source

secure@microsoft.com

Tags

CVE-2024-37321 details

Published : July 9, 2024, 5:15 p.m.
Last Modified : July 9, 2024, 6:18 p.m.

Description

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

CVSS Score

1 2 3 4 5 6 7 8.8 9 10

Weakness

Weakness Name Description
CWE-122 Heap-based Buffer Overflow A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.8

Exploitability Score

2.8

Impact Score

5.9

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.