Security
Headlines
HeadlinesLatestCVEs

Tag

#Microsoft ActiveX

CVE-2024-43517: Microsoft ActiveX Data Objects Remote Code Execution Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** An attacker must send the user a malicious file and convince them to open it.

Microsoft Security Response Center
#vulnerability#microsoft#rce#Microsoft ActiveX#Security Vulnerability
CVE-2024-21349: Microsoft ActiveX Data Objects Remote Code Execution Vulnerability

**According to the CVSS metric, the attack vector is network (AV:N) and the user interaction is required (UI:R). What is the target context of the remote code execution?** An authenticated victim who is connected to the network must be tricked or persuaded to connect to a malicious SQL database using their SQL client application. After the connection is made, the server can send specially crafted replies to the client that exploit the vulnerability and permit execution of arbitrary code within the context of the user's SQL client application.