Vulnerabilities > Microsoft > SQL Server Management Studio

DATE CVE VULNERABILITY TITLE RISK
2020-08-17 CVE-2020-1455 Unspecified vulnerability in Microsoft SQL Server Management Studio
A denial of service vulnerability exists when Microsoft SQL Server Management Studio (SSMS) improperly handles files.
local
low complexity
microsoft
5.3
2019-10-10 CVE-2019-1376 Improper Handling of Exceptional Conditions vulnerability in Microsoft SQL Server Management Studio 18.3.1
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when it improperly enforces permissions, aka 'SQL Server Management Studio Information Disclosure Vulnerability'.
network
low complexity
microsoft CWE-755
4.0
2019-10-10 CVE-2019-1313 Improper Handling of Exceptional Conditions vulnerability in Microsoft SQL Server Management Studio 18.3/18.3.1
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when it improperly enforces permissions, aka 'SQL Server Management Studio Information Disclosure Vulnerability'.
network
low complexity
microsoft CWE-755
4.0
2018-10-10 CVE-2018-8533 XXE vulnerability in Microsoft SQL Server Management Studio 17.9/18.0
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing malicious XML content containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0.
network
microsoft CWE-611
4.3
2018-10-10 CVE-2018-8532 XXE vulnerability in Microsoft SQL Server Management Studio 17.9/18.0
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing a malicious XMLA file containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0.
network
microsoft CWE-611
4.3
2018-10-10 CVE-2018-8527 XXE vulnerability in Microsoft SQL Server Management Studio 17.9/18.0
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing a malicious XEL file containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0.
network
microsoft CWE-611
4.3