Lucene search

K
cveMicrosoftCVE-2024-35272
HistoryJul 09, 2024 - 5:15 p.m.

CVE-2024-35272

2024-07-0917:15:19
CWE-122
microsoft
web.nvd.nist.gov
60
cve-2024-35272
sql server
remote code execution
vulnerability
ole db provider

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.001

Percentile

43.6%

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Affected configurations

Nvd
Vulners
Node
microsoftsql_server_2016Range<13.0.6441.1
OR
microsoftsql_server_2016Range13.0.7000.25313.0.7037.1
OR
microsoftsql_server_2017Range<14.0.2056.2
OR
microsoftsql_server_2017Range14.0.3456.214.0.3471.2
OR
microsoftsql_server_2019Range<15.0.2116.2
OR
microsoftsql_server_2019Range15.0.4375.415.0.4382.1
OR
microsoftsql_server_2022Range<16.0.1121.4
OR
microsoftsql_server_2022Range16.0.4125.316.0.4131.2
VendorProductVersionCPE
microsoftsql_server_2016*cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:*:*
microsoftsql_server_2017*cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:*:*
microsoftsql_server_2019*cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:*:*
microsoftsql_server_2022*cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "15.9.0",
        "lessThan": "15.9.66",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.11.0",
        "lessThan": "16.11.40",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.6",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.6.0",
        "lessThan": "17.6.19",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.8",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.8.0",
        "lessThan": "17.8.14",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.10",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.10",
        "lessThan": "17.10.7",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.11",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.11",
        "lessThan": "17.11.3",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2019 (GDR)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "15.0.2116.2",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2016 Service Pack 3 (GDR)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2016:sp3:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "13.0.0",
        "lessThan": "13.0.6441.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2016 Service Pack 3 Azure Connect Feature Pack",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2016:sp3:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "13.0.0",
        "lessThan": "13.0.7037.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2017 (CU 31)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2017:-:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "14.0.0",
        "lessThan": "14.0.3471.2",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2022 (GDR)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "16.0.1121.4",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2019 for x64-based Systems (CU 27)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "15.0.4382.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2022 for (CU 13)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "16.0.4131.2",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.001

Percentile

43.6%