CVE-2024-21420

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Feb 13, 2024
Updated: May 29, 2024
CWE ID 190

Summary

CVE-2024-21420 is a remote code execution vulnerability affecting Microsoft's Windows Defender Application Control (WDAC) OLE DB provider for SQL Server. An attacker can exploit this weakness by sending specially crafted data to a target system, potentially gaining control over it and executing malicious code. The vulnerability could lead to serious security consequences, including unauthorized access and data theft. Microsoft has released a patch to address the issue, and it is recommended that all affected systems be updated as soon as possible. By successfully exploiting this flaw, an attacker can bypass WDAC protections, placing organizations at risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21420 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions