Lucene search

K

Jet Security Vulnerabilities

cve
cve

CVE-2000-0323

The Microsoft Jet database engine allows an attacker to modify text files via a database query, aka the "Text I-ISAM" vulnerability.

6.7AI Score

0.013EPSS

2000-06-02 04:00 AM
24
cve
cve

CVE-2000-0325

The Microsoft Jet database engine allows an attacker to execute commands via a database query, aka the "VBA Shell" vulnerability.

6.8AI Score

0.001EPSS

2000-05-18 04:00 AM
28
cve
cve

CVE-2002-0859

Buffer overflow in the OpenDataSource function of the Jet engine on Microsoft SQL Server 2000 allows remote attackers to execute arbitrary code.

8.4AI Score

0.183EPSS

2003-04-02 05:00 AM
34
cve
cve

CVE-2004-0197

Buffer overflow in Microsoft Jet Database Engine 4.0 allows remote attackers to execute arbitrary code via a specially-crafted database query.

7.8AI Score

0.1EPSS

2004-06-01 04:00 AM
37
cve
cve

CVE-2005-0944

Unknown vulnerability in Microsoft Jet DB engine (msjet40.dll) 4.00.8618.0, related to insufficient data validation, allows remote attackers to execute arbitrary code via a crafted mdb file.

7.1AI Score

0.153EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2007-6026

Stack-based buffer overflow in Microsoft msjet40.dll 4.0.8618.0 (aka Microsoft Jet Engine), as used by Access 2003 in Microsoft Office 2003 SP3, allows user-assisted attackers to execute arbitrary code via a crafted MDB file database file containing a column structure with a modified column count. ...

7.3AI Score

0.821EPSS

2007-11-20 12:46 AM
46
cve
cve

CVE-2008-1200

Unspecified vulnerability in Microsoft Access allows remote user-assisted attackers to execute arbitrary code via a crafted .MDB file, possibly related to Jet Engine (msjet40.dll). NOTE: this is probably a different issue than CVE-2007-6026.

7.2AI Score

0.821EPSS

2008-03-06 09:44 PM
24