Vulnerabilities > Microsoft > SQL Server > 2012

DATE CVE VULNERABILITY TITLE RISK
2023-04-11 CVE-2023-23384 Unspecified vulnerability in Microsoft SQL Server
Microsoft SQL Server Remote Code Execution Vulnerability
network
low complexity
microsoft
7.3
2023-02-14 CVE-2023-21528 Unspecified vulnerability in Microsoft SQL Server
Microsoft SQL Server Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2023-02-14 CVE-2023-21705 Unspecified vulnerability in Microsoft SQL Server
Microsoft SQL Server Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2023-02-14 CVE-2023-21713 Unspecified vulnerability in Microsoft SQL Server
Microsoft SQL Server Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2023-02-14 CVE-2023-21718 Unspecified vulnerability in Microsoft SQL Server
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2021-01-12 CVE-2021-1636 SQL Injection vulnerability in Microsoft SQL Server
Microsoft SQL Elevation of Privilege Vulnerability
network
low complexity
microsoft CWE-89
8.8
2020-02-11 CVE-2020-0618 Deserialization of Untrusted Data vulnerability in Microsoft SQL Server 2012/2014/2016
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-502
6.5
2017-08-08 CVE-2017-8516 Information Exposure vulnerability in Microsoft SQL Server 2012/2014/2016
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".
network
low complexity
microsoft CWE-200
7.5
2016-11-10 CVE-2016-7254 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012
Microsoft SQL Server 2012 SP2 and 2012 SP3 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7253 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012/2014
The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly check the atxcore.dll ACL, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Server Agent Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5