CVE-2024-28932
HIGH
Published 2024-04-09T17:00:28.215Z
Actions:
Expert Analysis
Professional remediation guidance
Get tailored security recommendations from our analyst team for CVE-2024-28932. We'll provide specific mitigation strategies based on your environment and risk profile.
CVSS Score
V3.1
8.8
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Base Score Metrics
Exploitability: N/A
Impact: N/A
EPSS Score
v2023.03.01
0.001
probability
of exploitation in the wild
There is a 0.1% chance that this vulnerability will be exploited in the wild within the next 30 days.
Updated: 2025-01-25
Exploit Probability
Percentile: 0.234
Higher than 23.4% of all CVEs
Attack Vector Metrics
Impact Metrics
Description
No description available
Available Exploits
No exploits available for this CVE.
Related News
No news articles found for this CVE.
Affected Products
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
Affected Versions:
GitHub Security Advisories
Community-driven vulnerability intelligence from GitHub
⚠ Unreviewed
HIGH
GHSA-mwxw-jp9c-r89r
Advisory Details
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVSS Scoring
CVSS Score
7.5
CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References
Advisory provided by GitHub Security Advisory Database. Published: April 9, 2024, Modified: April 9, 2024
Published: 2024-04-09T17:00:28.215Z
Last Modified: 2025-05-03T00:39:29.275Z
Copied to clipboard!