Lucene search

K
nvd[email protected]NVD:CVE-2024-21303
HistoryJul 09, 2024 - 5:15 p.m.

CVE-2024-21303

2024-07-0917:15:11
CWE-416
web.nvd.nist.gov
16
sql server
ole db provider
remote code execution
vulnerability
cve-2024-21303

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

43.9%

SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Affected configurations

Nvd
Node
microsoftsql_server_2016Range13.0.0.013.0.6441.1x64
OR
microsoftsql_server_2016Range13.0.6441.213.0.7037.1x64
OR
microsoftsql_server_2016Match13.0.6441.1sp1
OR
microsoftsql_server_2016Match13.0.6441.1sp2
OR
microsoftsql_server_2016Match13.0.7037.1sp1
OR
microsoftsql_server_2016Match13.0.7037.1sp2
OR
microsoftsql_server_2017Range14.0.0.014.0.2056.2x64
OR
microsoftsql_server_2017Range14.0.2056.314.0.3471.2x64
OR
microsoftsql_server_2019Range15.0.0.015.0.2116.2x64
OR
microsoftsql_server_2019Range15.0.2116.315.0.4382.1x64
OR
microsoftsql_server_2022Range16.0.0.016.0.1121.4x64
OR
microsoftsql_server_2022Range16.0.1121.516.0.4131.2x64
VendorProductVersionCPE
microsoftsql_server_2016*cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*
microsoftsql_server_201613.0.6441.1cpe:2.3:a:microsoft:sql_server_2016:13.0.6441.1:sp1:*:*:*:*:*:*
microsoftsql_server_201613.0.6441.1cpe:2.3:a:microsoft:sql_server_2016:13.0.6441.1:sp2:*:*:*:*:*:*
microsoftsql_server_201613.0.7037.1cpe:2.3:a:microsoft:sql_server_2016:13.0.7037.1:sp1:*:*:*:*:*:*
microsoftsql_server_201613.0.7037.1cpe:2.3:a:microsoft:sql_server_2016:13.0.7037.1:sp2:*:*:*:*:*:*
microsoftsql_server_2017*cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*
microsoftsql_server_2019*cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*
microsoftsql_server_2022*cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

43.9%