Filters

Microsoft .NET FrameworkMicrosoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability

8.7
EPSS
0.20%
First published (updated )

Microsoft Odbc Driver For Sql ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft SQL Server 2022 (CU 8)Microsoft SQL OLE DB Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft Odbc Driver For Sql ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft Odbc Driver For Sql ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft Odbc Driver For Sql ServerMicrosoft SQL OLE DB Remote Code Execution Vulnerability

8.8
First published (updated )

Microsoft Odbc Driver For Sql ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft Odbc Driver For Sql ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft Odbc Driver For Sql ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft Odbc Driver For Sql ServerMicrosoft ODBC and OLE DB Remote Code Execution Vulnerability

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft Odbc Driver For Sql ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft Visual Studio 2022Microsoft SQL OLE DB Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server Remote Code Execution Vulnerability

7.3
First published (updated )

Microsoft SQL ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft SQL ServerMicrosoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft SQL ServerMicrosoft SQL Server Remote Code Execution Vulnerability

8.8
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server Remote Code Execution Vulnerability

8.8
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server Remote Code Execution Vulnerability

7.8
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server Remote Code Execution Vulnerability

7.5
First published (updated )

Microsoft SQL ServerSQL Server for Linux Containers Elevation of Privilege Vulnerability

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft SQL ServerMicrosoft SQL Elevation of Privilege Vulnerability

8.8
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server Reporting Services Remote Code Execution Vulnerability

First published (updated )

Microsoft SQL ServerA remote code execution vulnerability exists in Microsoft SQL Server when it incorrectly handles pro…

8.8
First published (updated )

Microsoft SQL ServerInfoleak

7.5
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified…

8.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft SQL ServerMicrosoft SQL Server 2012 SP2 and 2012 SP3 does not properly perform a cast of an unspecified pointe…

8.8
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server 2016 does not properly perform a cast of an unspecified pointer, which allows r…

8.8
First published (updated )

Microsoft SQL ServerThe agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly…

8.8
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014, when transac…

7.1
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 does not prev…

8.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft SQL ServerBuffer Overflow

7.6
First published (updated )

IBM Rational ClearQuestUnspecified vulnerability in IBM Rational ClearQuest (CQ), when a Microsoft SQL Server or an IBM DB2…

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.2
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server 7, 2000, and MSDE allows local users to gain privileges by hijacking a named pi…

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft SQL ServerWeak Encryption

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Microsoft SQL ServerMicrosoft SQL Server 7.0 and 2000, including Microsoft Data Engine (MSDE) 1.0 and Microsoft Desktop …

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Microsoft JetBuffer Overflow

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft SQL ServerMicrosoft SQL Server 2000 SP2, when configured as a distributor, allows attackers to execute arbitra…

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Microsoft SQL ServerSQL Injection

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Microsoft SQL ServerThe registry key containing the SQL Server service account information in Microsoft SQL Server 2000,…

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Microsoft SQL ServerCross-site scripting vulnerability in the SQLXML component of Microsoft SQL Server 2000 allows an at…

7.5
First published (updated )

Microsoft SQL ServerBuffer Overflow

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203