cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-49043,https://securityvulnerability.io/vulnerability/CVE-2024-49043,Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability,"A vulnerability exists in the Microsoft.SqlServer.XEvent.Configuration.dll component of Microsoft SQL Server, allowing potential attackers to execute remote code on affected systems. This security issue arises when the software fails to properly validate input data within the configuration DLL, leading to an exploitable condition. Successful exploitation can result in unauthorized access, allowing adversaries to perform arbitrary actions on the system, which could compromise the integrity and confidentiality of the server. Organizations utilizing affected versions of Microsoft SQL Server must implement necessary patches and updates to mitigate the risks associated with this vulnerability.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 (cu 29),Microsoft Sql Server 2022 For (cu 15)",7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-11-12T18:15:00.000Z,0 CVE-2024-49021,https://securityvulnerability.io/vulnerability/CVE-2024-49021,Microsoft SQL Server Remote Code Execution Vulnerability,"Microsoft SQL Server has been identified with a Remote Code Execution vulnerability that poses significant risks by enabling attackers to execute arbitrary code on affected installations. When exploited, this vulnerability can lead to unauthorized access and control over database management systems, potentially compromising sensitive data. The affected versions include SQL Server 2016, 2017, 2019, and 2022, underscoring the need for users to apply necessary security patches to mitigate the risks. For more detailed information, refer to the vendor advisory.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 (cu 29),Microsoft Sql Server 2022 For (cu 15)",7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-11-12T18:15:00.000Z,0 CVE-2024-37980,https://securityvulnerability.io/vulnerability/CVE-2024-37980,Elevation of Privilege Vulnerability,"Microsoft SQL Server is susceptible to a vulnerability that allows an elevation of privilege. This flaw can be exploited by attackers to gain higher access levels than intended, potentially compromising the integrity and confidentiality of the database. Organizations using affected versions of SQL Server should ensure they are implementing adequate security measures and apply any available patches to mitigate this risk effectively.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 (cu 28),Microsoft Sql Server 2022 For (cu 14)",8.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-09-10T16:54:22.310Z,0 CVE-2024-37341,https://securityvulnerability.io/vulnerability/CVE-2024-37341,Elevation of Privilege Vulnerability Affects Microsoft SQL Server,"A vulnerability exists in Microsoft SQL Server that permits an elevation of privilege, potentially allowing an attacker to execute arbitrary code with elevated permissions. This could lead to unauthorized access to sensitive data or manipulation of the database environment. Users of Microsoft SQL Server are encouraged to review the details and implications of the vulnerability, as well as recommended mitigation measures, to secure their systems against potential exploitation.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 14),Microsoft Sql Server 2019 (cu 28)",9.8,CRITICAL,0.0010100000072270632,false,false,false,false,,false,false,2024-09-10T16:53:54.263Z,0 CVE-2024-37965,https://securityvulnerability.io/vulnerability/CVE-2024-37965,Elevation of Privilege Vulnerability Affects Microsoft SQL Server,"The vulnerability in Microsoft SQL Server allows an attacker to elevate their privileges within the database environment. By exploiting this weakness, unauthorized users could gain elevated access, potentially leading to sensitive data exposure or manipulation. This issue highlights the importance of applying the latest security updates to mitigate the risks associated with unauthorized access and maintain the integrity of database operations.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 14),Microsoft Sql Server 2019 (cu 28)",8.8,HIGH,0.0004799999878741801,false,false,false,false,,false,false,2024-09-10T16:53:53.704Z,0 CVE-2024-26191,https://securityvulnerability.io/vulnerability/CVE-2024-26191,Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability,"This vulnerability in Microsoft SQL Server Native Scoring allows attackers to execute arbitrary code remotely, posing significant risks to the security and integrity of the database systems. Successful exploitation occurs when an attacker interacts with affected services, potentially leading to unauthorized access and manipulation of sensitive data. Organizations using Microsoft SQL Server should ensure that they are aware of this issue and take necessary precautions to protect their environments.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 14),Microsoft Sql Server 2019 (cu 28)",8.8,HIGH,0.00046999999904073775,false,false,false,false,,false,false,2024-09-10T16:53:40.880Z,0 CVE-2024-26186,https://securityvulnerability.io/vulnerability/CVE-2024-26186,Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability,"A vulnerability exists within Microsoft SQL Server that allows for remote code execution. This issue is tied to the Native Scoring feature, potentially enabling attackers to execute arbitrary code on the affected system. This flaw could lead to significant security risks if left unpatched. Organizations utilizing Microsoft SQL Server are advised to implement necessary security measures and update their systems as per vendor guidelines to mitigate risks associated with this vulnerability.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 (cu 28),Microsoft Sql Server 2022 For (cu 14)",8.8,HIGH,0.00046999999904073775,false,false,false,false,,false,false,2024-09-10T16:53:40.280Z,0 CVE-2024-37342,https://securityvulnerability.io/vulnerability/CVE-2024-37342,Microsoft SQL Server Native Scoring Information Disclosure Vulnerability,Microsoft SQL Server Native Scoring Information Disclosure Vulnerability,Microsoft,"Microsoft Sql Server 2019 (cu 28),Microsoft Sql Server 2022 For (cu 14),Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr)",4.3,MEDIUM,0.000699999975040555,false,false,false,false,,false,false,2024-09-10T16:53:39.717Z,0 CVE-2024-37337,https://securityvulnerability.io/vulnerability/CVE-2024-37337,Microsoft SQL Server Native Scoring Information Disclosure Vulnerability,Microsoft SQL Server Native Scoring Information Disclosure Vulnerability,Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 14),Microsoft Sql Server 2019 (cu 28)",4.3,MEDIUM,0.000699999975040555,false,false,false,false,,false,false,2024-09-10T16:53:39.088Z,0 CVE-2024-37339,https://securityvulnerability.io/vulnerability/CVE-2024-37339,Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability,"Microsoft SQL Server has been identified with a vulnerability within its Native Scoring feature that allows attackers to execute arbitrary code remotely. This vulnerability can be exploited by sending specially crafted requests to the SQL Server, leading to unexpected behavior and potentially compromising sensitive data. Organizations utilizing affected versions of SQL Server should prioritize patching to mitigate risks associated with unauthorized access and ensure the security of their database environments.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 14),Microsoft Sql Server 2019 (cu 28)",8.8,HIGH,0.00046999999904073775,false,false,false,false,,false,false,2024-09-10T16:53:38.546Z,0 CVE-2024-37340,https://securityvulnerability.io/vulnerability/CVE-2024-37340,Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability,"A vulnerability exists in Microsoft SQL Server related to the Native Scoring feature, which could allow remote code execution. If successfully exploited, an attacker could execute arbitrary code on the affected system. The vulnerability arises from improper handling of certain inputs and may affect users who rely on the SQL Server's scoring capabilities. Users are advised to apply the recommended security updates to mitigate potential risks and strengthen their database security.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 14),Microsoft Sql Server 2019 (cu 28)",8.8,HIGH,0.00046999999904073775,false,false,false,false,,false,false,2024-09-10T16:53:37.939Z,0 CVE-2024-37335,https://securityvulnerability.io/vulnerability/CVE-2024-37335,Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability,"The vulnerability in Microsoft SQL Server Native Scoring allows for remote code execution, potentially enabling attackers to run arbitrary code on affected systems. This could lead to unauthorized access and manipulation of sensitive data. Organizations using the impacted SQL Server versions should promptly apply security updates and implement mitigations to safeguard against potential exploitations. Regular security assessments and monitoring are advised to ensure ongoing protection from such vulnerabilities.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 (cu 28),Microsoft Sql Server 2022 For (cu 14)",8.8,HIGH,0.00046999999904073775,false,false,false,false,,false,false,2024-09-10T16:53:37.267Z,0 CVE-2024-37966,https://securityvulnerability.io/vulnerability/CVE-2024-37966,Microsoft SQL Server Native Scoring Information Disclosure Vulnerability,"The vulnerability pertains to Microsoft SQL Server's native scoring capability, which may inadvertently disclose sensitive information. This flaw enables unauthorized access to confidential data during certain conditions, potentially impacting the confidentiality of sensitive datasets. Organizations utilizing these SQL Server versions are advised to monitor for unusual activity and apply necessary patches to mitigate risks associated with this vulnerability.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 14),Microsoft Sql Server 2019 (cu 28)",7.1,HIGH,0.0004799999878741801,false,false,false,false,,false,false,2024-09-10T16:53:36.605Z,0 CVE-2024-37338,https://securityvulnerability.io/vulnerability/CVE-2024-37338,Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability,"The vulnerability in Microsoft SQL Server Native Scoring can allow remote code execution when an attacker sends specially crafted requests to the affected SQL Server instance. This may result in unauthorized access to critical systems, posing significant security risks. Users are advised to apply the necessary updates and review security measures to prevent exploitation. For detailed information and mitigation steps, refer to the vendor advisory.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 (cu 28),Microsoft Sql Server 2022 For (cu 14)",8.8,HIGH,0.00046999999904073775,false,false,false,false,,false,false,2024-09-10T16:53:35.477Z,0 CVE-2024-21308,https://securityvulnerability.io/vulnerability/CVE-2024-21308,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"The SQL Server Native Client OLE DB Provider is susceptible to a vulnerability that enables remote code execution. This flaw potentially allows an attacker to execute arbitrary code on the affected system by exploiting the database connectivity misconfigurations. Attackers might leverage this vulnerability to manipulate database operations or to gain control over the affected server environment. Proper configuration, timely patching, and security best practices are essential to mitigate the risks associated with this vulnerability and to safeguard sensitive data.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 For X64-based Systems (cu 27),Microsoft Sql Server 2022 For (cu 13)",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-21303,https://securityvulnerability.io/vulnerability/CVE-2024-21303,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"A vulnerability exists in the Microsoft SQL Server Native Client OLE DB Provider that allows for remote code execution. This occurs due to improper validation of input data, enabling an attacker to execute arbitrary code on the affected system. Exploitation of this vulnerability can lead to unauthorized access and manipulation of sensitive data within the database environment. Ensuring proper security measures and timely updates is essential to mitigate potential risks associated with this vulnerability.",Microsoft,"Microsoft Sql Server 2022 For (cu 13),Microsoft Sql Server 2019 For X64-based Systems (cu 27),Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr)",8.8,HIGH,0.0016400000313296914,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-20701,https://securityvulnerability.io/vulnerability/CVE-2024-20701,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"A vulnerability has been identified in the SQL Server Native Client OLE DB Provider that allows for remote code execution. This flaw may allow an attacker to execute arbitrary code on the affected system, potentially compromising sensitive data and leading to unauthorized access. Users of the SQL Server Native Client OLE DB Provider are advised to apply the necessary patches and follow best security practices to mitigate potential risks.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 For X64-based Systems (cu 27),Microsoft Sql Server 2022 For (cu 13)",8.8,HIGH,0.0005300000193528831,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-21415,https://securityvulnerability.io/vulnerability/CVE-2024-21415,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"The SQL Server Native Client OLE DB Provider presents a vulnerability that could allow an attacker to execute arbitrary code on the affected system. This issue stems from improper handling of requests, which could lead to unauthorized actions and data manipulation. Mitigating this vulnerability is essential for protecting sensitive data and maintaining the integrity of SQL Server environments.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 13),Microsoft Sql Server 2019 For X64-based Systems (cu 27)",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-28928,https://securityvulnerability.io/vulnerability/CVE-2024-28928,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"The SQL Server Native Client OLE DB Provider has a vulnerability that allows remote code execution, posing significant security concerns for users of affected products. Attackers exploiting this vulnerability could potentially execute arbitrary code on the target system, leading to unauthorized actions and data exposure. Proper remediation measures are essential to mitigate risks associated with this vulnerability and ensure the integrity and security of the systems involved.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 13),Microsoft Sql Server 2019 For X64-based Systems (cu 27)",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-35256,https://securityvulnerability.io/vulnerability/CVE-2024-35256,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"The SQL Server Native Client OLE DB Provider contains a remote code execution vulnerability that could allow an attacker to run arbitrary code on the target system. This vulnerability could be exploited through a network-based attack, typically involving specially crafted requests. Successful exploitation grants the attacker the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploits this vulnerability could take complete control of the affected system. Mitigation strategies are essential to safeguard systems from potential exploitation.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 13),Microsoft Sql Server 2019 For X64-based Systems (cu 27)",8.8,HIGH,0.0005300000193528831,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-21414,https://securityvulnerability.io/vulnerability/CVE-2024-21414,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"The SQL Server Native Client OLE DB Provider contains a vulnerability that allows for remote code execution. An attacker could exploit this flaw by sending a specially crafted request to the affected server, leading to unintended code execution within the affected product. This vulnerability affects several versions of SQL Server Native Client, thereby posing significant risks to data integrity and system security if unaddressed. Organizations utilizing these affected versions should prioritize updates and mitigations outlined in Microsoft’s advisory.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2022 For (cu 13),Microsoft Sql Server 2019 For X64-based Systems (cu 27)",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-21398,https://securityvulnerability.io/vulnerability/CVE-2024-21398,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"The SQL Server Native Client OLE DB Provider has a vulnerability that could allow an attacker to execute remote code on an affected system. This issue arises from improper validation of input data, which could be exploited by an unauthenticated attacker through specially crafted queries. Organizations utilizing the SQL Server Native Client OLE DB Provider should assess their environments to mitigate potential exposure and ensure system integrity.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 For X64-based Systems (cu 27),Microsoft Sql Server 2022 For (cu 13)",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-35271,https://securityvulnerability.io/vulnerability/CVE-2024-35271,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"The vulnerability in the SQL Server Native Client OLE DB Provider allows an attacker to execute arbitrary code on a target machine. This issue arises due to improper handling of certain requests, leading to potential compromise of affected systems. Exploitation of this vulnerability could allow attackers to gain control over the affected systems, posing significant risks to data integrity and confidentiality.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 For X64-based Systems (cu 27),Microsoft Sql Server 2022 For (cu 13)",8.8,HIGH,0.0005300000193528831,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-21425,https://securityvulnerability.io/vulnerability/CVE-2024-21425,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"An identified vulnerability in the SQL Server Native Client OLE DB Provider allows for the potential execution of remote code. This vulnerability can be exploited by an attacker to gain unauthorized access to a system, posing significant risks to data integrity and confidentiality. Organizations using affected versions should be vigilant and apply the necessary updates to mitigate exposure. Detailed guidance on addressing this vulnerability is available through Microsoft's advisory.",Microsoft,"Microsoft Sql Server 2019 For X64-based Systems (cu 27),Microsoft Sql Server 2022 For (cu 13),Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr)",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-21373,https://securityvulnerability.io/vulnerability/CVE-2024-21373,SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability,"The vulnerability within the SQL Server Native Client OLE DB Provider allows for potential remote code execution, which could enable an attacker to gain the same privileges as the current user. If a user is logged in with elevated privileges, the attacker could exploit this vulnerability to perform actions that the user is authorized to complete. Mitigating this issue is essential for maintaining data security and preventing unauthorized access to sensitive systems and information.",Microsoft,"Microsoft Sql Server 2017 (gdr),Microsoft Sql Server 2019 (gdr),Microsoft Sql Server 2016 Service Pack 3 (gdr),Microsoft Sql Server 2016 Service Pack 3 Azure Connect Feature Pack,Microsoft Sql Server 2017 (cu 31),Microsoft Sql Server 2022 (gdr),Microsoft Sql Server 2019 For X64-based Systems (cu 27),Microsoft Sql Server 2022 For (cu 13)",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0