CVE-2024-21391

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

29 May 2024, 00:15

Type Values Removed Values Added
CWE CWE-197

28 May 2024, 21:16

Type Values Removed Values Added
CWE CWE-197

11 Apr 2024, 20:15

Type Values Removed Values Added
CWE CWE-197

07 Mar 2024, 19:27

Type Values Removed Values Added
First Time Microsoft
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows 10 1809
Microsoft windows Server 2008
Microsoft windows Server 2022 23h2
Microsoft windows 10 1507
Microsoft windows 10 22h2
Microsoft windows 10 1607
Microsoft windows 11 23h2
Microsoft windows 10 21h2
Microsoft windows Server 2012
Microsoft windows Server 2016
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21391 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21391 - Patch, Vendor Advisory

13 Feb 2024, 18:22

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-13 18:15

Updated : 2024-05-29 00:15


NVD link : CVE-2024-21391

Mitre link : CVE-2024-21391

CVE.ORG link : CVE-2024-21391


JSON object : View

Products Affected

microsoft

  • windows_10_1507
  • windows_11_22h2
  • windows_10_22h2
  • windows_10_1809
  • windows_10_1607
  • windows_server_2022
  • windows_10_21h2
  • windows_server_2022_23h2
  • windows_11_23h2
  • windows_server_2012
  • windows_server_2016
  • windows_server_2019
  • windows_11_21h2
  • windows_server_2008
CWE
NVD-CWE-noinfo CWE-197

Numeric Truncation Error