CVE-2024-21444

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Mar 12, 2024
Updated: May 29, 2024
CWE ID 190

Summary

CVE-2024-21444 is a Remote Code Execution vulnerability affecting Microsoft's Windows Defender Application Control (WDAC) OLE DB provider for SQL Server. An attacker can exploit this flaw by sending specially crafted data to a target system, resulting in unintended code execution. Successful exploitation could lead to significant security consequences, such as unauthorized system access or data theft. It is essential for organizations using SQL Server with the Microsoft WDAC OLE DB provider to apply the relevant patches as soon as possible to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Windows 10
  • Microsoft Windows 11

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21444 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions