Vulnerabilities > Microsoft > Data Access Components

DATE CVE VULNERABILITY TITLE RISK
2006-10-27 CVE-2006-5559 Improper Input Validation vulnerability in Microsoft Data Access Components 2.5/2.7/2.8
The Execute method in the ADODB.Connection 2.7 and 2.8 ActiveX control objects (ADODB.Connection.2.7 and ADODB.Connection.2.8) in the Microsoft Data Access Components (MDAC) 2.5 SP3, 2.7 SP1, 2.8, and 2.8 SP1 does not properly track freed memory when the second argument is a BSTR, which allows remote attackers to cause a denial of service (Internet Explorer crash) and possibly execute arbitrary code via certain strings in the second and third arguments.
network
microsoft CWE-20
critical
9.3
2006-04-12 CVE-2006-0003 Remote Code Execution vulnerability in Microsoft MDAC RDS.Dataspace ActiveX Control
Unspecified vulnerability in the RDS.Dataspace ActiveX control, which is contained in ActiveX Data Objects (ADO) and distributed in Microsoft Data Access Components (MDAC) 2.7 and 2.8, allows remote attackers to execute arbitrary code via unknown attack vectors.
network
high complexity
microsoft
5.1
2004-02-17 CVE-2003-0903 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Data Access Components
Buffer overflow in a component of Microsoft Data Access Components (MDAC) 2.5 through 2.8 allows remote attackers to execute arbitrary code via a malformed UDP response to a broadcast request.
network
low complexity
microsoft CWE-119
critical
10.0
2003-08-27 CVE-2003-0353 Buffer Overflow vulnerability in Microsoft Data Access Components ODBC
Buffer overflow in a component of SQL-DMO for Microsoft Data Access Components (MDAC) 2.5 through 2.7 allows remote attackers to execute arbitrary code via a long response to a broadcast request to UDP port 1434.
network
low complexity
microsoft
7.5
2002-12-31 CVE-2002-1918 Buffer Overflow vulnerability in Microsoft Data Access Components 2.5/2.6/2.7
Buffer overflow in Microsoft Active Data Objects (ADO) in Microsoft MDAC 2.5 through 2.7 allows remote attackers to have unknown impact with unknown attack vectors.
network
low complexity
microsoft
critical
10.0
2002-11-29 CVE-2002-1142 Unspecified vulnerability in Microsoft Data Access Components, IE and Internet Explorer
Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.
network
low complexity
microsoft
7.5
2002-08-12 CVE-2002-0695 Buffer Overflow vulnerability in Microsoft products
Buffer overflow in the Transact-SQL (T-SQL) OpenRowSet component of Microsoft Data Access Components (MDAC) 2.5 through 2.7 for SQL Server 7.0 or 2000 allows remote attackers to execute arbitrary code via a query that calls the OpenRowSet command.
network
low complexity
microsoft
7.5
1999-07-19 CVE-1999-1011 Permissions, Privileges, and Access Controls vulnerability in Microsoft products
The Remote Data Service (RDS) DataFactory component of Microsoft Data Access Components (MDAC) in IIS 3.x and 4.x exposes unsafe methods, which allows remote attackers to execute arbitrary commands.
network
low complexity
microsoft CWE-264
critical
10.0