CVE-2020-0618

Public exploit
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
Max CVSS
8.8
EPSS Score
97.38%
Published
2020-02-11
Updated
2022-01-01

CVE-2012-0158

Known exploited
Public exploit
The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption, as exploited in the wild in April 2012, aka "MSCOMCTL.OCX RCE Vulnerability."
Max CVSS
9.3
EPSS Score
97.30%
Published
2012-04-10
Updated
2018-10-12
CISA KEV Added
2021-11-03

CVE-2008-5416

Public exploit
Heap-based buffer overflow in Microsoft SQL Server 2000 SP4, 8.00.2050, 8.00.2039, and earlier; SQL Server 2000 Desktop Engine (MSDE 2000) SP4; SQL Server 2005 SP2 and 9.00.1399.06; SQL Server 2000 Desktop Engine (WMSDE) on Windows Server 2003 SP1 and SP2; and Windows Internal Database (WYukon) SP2 allows remote authenticated users to cause a denial of service (access violation exception) or execute arbitrary code by calling the sp_replwritetovarbin extended stored procedure with a set of invalid parameters that trigger memory overwrite, aka "SQL Server sp_replwritetovarbin Limited Memory Overwrite Vulnerability."
Max CVSS
9.0
EPSS Score
96.76%
Published
2008-12-10
Updated
2018-10-12

CVE-2002-1123

Public exploit
Buffer overflow in the authentication function for Microsoft SQL Server 2000 and Microsoft Desktop Engine (MSDE) 2000 allows remote attackers to execute arbitrary code via a long request to TCP port 1433, aka the "Hello" overflow.
Max CVSS
7.5
EPSS Score
96.18%
Published
2002-09-24
Updated
2018-10-12

CVE-2002-0649

Public exploit
Multiple buffer overflows in the Resolution Service for Microsoft SQL Server 2000 and Microsoft Desktop Engine 2000 (MSDE) allow remote attackers to cause a denial of service or execute arbitrary code via UDP packets to port 1434 in which (1) a 0x04 byte that causes the SQL Monitor thread to generate a long registry key name, or (2) a 0x08 byte with a long string causes heap corruption, as exploited by the Slammer/Sapphire worm.
Max CVSS
7.5
EPSS Score
96.32%
Published
2002-08-12
Updated
2018-10-19

CVE-2000-0402

Public exploit
The Mixed Mode authentication capability in Microsoft SQL Server 7.0 stores the System Administrator (sa) account in plaintext in a log file which is readable by any user, aka the "SQL Server 7.0 Service Pack Password" vulnerability.
Max CVSS
2.1
EPSS Score
73.21%
Published
2000-05-30
Updated
2018-10-12
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
7.5
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-04-09
Updated
2024-04-09
146 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!