8.7
HIGH
CVE-2024-0056
Microsoft Data Provider SQL Server SQL Injection
Description

Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability

INFO

Published Date :

Jan. 9, 2024, 6:15 p.m.

Last Modified :

May 29, 2024, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2024-0056 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-0056 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft .net_framework
5 Microsoft windows_server_2019
6 Microsoft sql_server
7 Microsoft visual_studio
8 Microsoft windows_10_1607
9 Microsoft windows_10_1809
10 Microsoft windows_10_21h2
11 Microsoft windows_10_22h2
12 Microsoft windows_server_2022
13 Microsoft windows_11_21h2
14 Microsoft windows_11_22h2
15 Microsoft .net
16 Microsoft visual_studio_2022
17 Microsoft microsoft.data.sqlclient
18 Microsoft system.data.sqlclient
19 Microsoft windows_11_23h2
20 Microsoft windows_server_2022_23h2
21 Microsoft data_sql_client
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-0056.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0056 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Web scraper and port scanner designed to identify potential targets compromised by the recently discovered unpatched security flaw CVE-2024-0056

Dockerfile C#

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 16, 2024, 11:05 p.m. This repo has been linked 1 different CVEs too.

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-0056 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-0056 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-319
  • CVE Modified by [email protected]

    May. 28, 2024

    Action Type Old Value New Value
    Removed CWE Microsoft Corporation CWE-319
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-319
  • Reanalysis by [email protected]

    Feb. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.26 *cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.15 *cpe:2.3:a:microsoft:.net:8.0.0:-:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.26 *cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.15 *cpe:2.3:a:microsoft:.net:8.0.0:-:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0056 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0056 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:microsoft.data.sqlclient:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 2.1.7 *cpe:2.3:a:microsoft:microsoft.data.sqlclient:*:*:*:*:*:*:*:* versions from (including) 3.1 up to (excluding) 3.1.5 *cpe:2.3:a:microsoft:microsoft.data.sqlclient:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0.5 *cpe:2.3:a:microsoft:microsoft.data.sqlclient:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.1.3 *cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:* *cpe:2.3:a:microsoft:sql_server:2022:cumulative_update_10:*:*:*:*:*:* *cpe:2.3:a:microsoft:system.data.sqlclient:*:*:*:*:*:*:*:* versions up to (excluding) 4.8.6 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.2 up to (excluding) 17.2.23 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.4 up to (excluding) 17.4.15 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.6 up to (excluding) 17.6.11 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.8 up to (excluding) 17.8.4
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.8.04690.02 OR cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.8.04690.01 OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_11_23h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_11_23h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.8.04690.02 OR cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
    Added CPE Configuration OR *cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.26 *cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.15 *cpe:2.3:a:microsoft:.net:8.0.0:-:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Description Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0056 [No types assigned]
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-0056 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.03%

score

0.52620

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability