Vulnerability in MDAC (Microsoft Data Access Components)

Microsoft has reported a vulnerability in MDAC (Microsoft Data Access Components). It potentially can lead to exploit and system compromise from hackers.

Affected Software:
Microsoft Data Access Components 2.5 (included with Microsoft Windows 2000)
Microsoft Data Access Components 2.6 (included with Microsoft SQL Server 2000)
Microsoft Data Access Components 2.7 (included with Microsoft Windows XP)
Microsoft Data Access Components 2.8 (included with Microsoft Windows Server 2003)

Read the bulletin at http://www.microsoft.com/technet/treeview/?url=/technet/security/bulletin/MS04-003.asp

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about Microsoft

Show Comments
[]