Patch Repository

MS06-014 Bulletin Details
Bulletin ID MS06-014
Title Vulnerability in the Microsoft Data Access Components (MDAC) Function Could Allow Code Execution (911562)
Summary This update resolves a newly-discovered, privately-reported vulnerability. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Knowledgebase 911562

List of Patches

S.No Patch Description Severity
.Security Update for Microsoft Data Access Components 2.8 (KB911562)Critical

Disclaimer: This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.