Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2024-26161: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

How could an attacker exploit this vulnerability?

An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. This could allow the attacker to execute code remotely on the client.

Microsoft Security Response Center
#sql#vulnerability#microsoft#rce#auth#Microsoft WDAC OLE DB provider for SQL#Security Vulnerability

Microsoft Security Response Center: Latest News

CVE-2024-43552: Windows Shell Remote Code Execution Vulnerability