CVE-2023-36417

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Oct 10, 2023
Updated: May 29, 2024
CWE ID 122

Summary

CVE-2023-36417 is a remotely exploitable code execution vulnerability affecting Microsoft SQL Server. An attacker can exploit this issue by sending a specially crafted OLE DB query to an affected database instance, resulting in arbitrary code execution on the underlying operating system. Successful exploitation could potentially lead to unauthorized access, data theft, or system compromise. Microsoft recommends applying the available patch as soon as possible to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft OLE DB Driver for SQL Server
  • Microsoft SQL Server

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36417 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions