CVE-2024-21350

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Feb 13, 2024
Updated: May 29, 2024
CWE ID 190

Summary

CVE-2024-21350 is a newly disclosed vulnerability affecting Microsoft's Windows Defender Application Control (WDAC) OLE DB provider for SQL Server. This issue allows an attacker to execute arbitrary code remotely, potentially leading to a serious compromise of affected systems. The vulnerability arises due to a flaw in the way the provider handles OLE DB connections. Microsoft has released a patch to address this issue, and it is highly recommended that users install the update as soon as possible to protect against potential exploitation. Failure to do so may result in unauthorized access, data theft, or other malicious activities.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21350 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions