NA

CVE-2024-29983

Published: 09/04/2024 Updated: 10/04/2024

Vulnerability Summary

Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

Recent Articles

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs
BleepingComputer • Lawrence Abrams • 09 Apr 2024

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs By Lawrence Abrams April 9, 2024 01:34 PM 0 .crit { font-weight:bold; color:red; } .article_section td { font-size: 14px!important; } Today is Microsoft's April 2024 Patch Tuesday, which includes security updates for 150 flaws and sixty-seven remote code execution bugs. Only three critical vulnerabilities were fixed as part of today's Patch Tuesday, but there are over sixty-seven remote code execution bugs. More than half of th...