Vulnerabilities > Microsoft > SQL Server > 2014

DATE CVE VULNERABILITY TITLE RISK
2019-07-15 CVE-2019-1068 Unspecified vulnerability in Microsoft SQL Server 2014/2016/2017
A remote code execution vulnerability exists in Microsoft SQL Server when it incorrectly handles processing of internal functions, aka 'Microsoft SQL Server Remote Code Execution Vulnerability'.
network
low complexity
microsoft
6.5
2017-08-08 CVE-2017-8516 Information Exposure vulnerability in Microsoft SQL Server 2012/2014/2016
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".
network
low complexity
microsoft CWE-200
7.5
2016-11-10 CVE-2016-7253 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012/2014
The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly check the atxcore.dll ACL, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Server Agent Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7250 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2014/2016
Microsoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2015-07-14 CVE-2015-1763 Improper Access Control vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 does not prevent use of uninitialized memory in certain attempts to execute virtual functions, which allows remote authenticated users to execute arbitrary code via a crafted query, aka "SQL Server Remote Code Execution Vulnerability."
network
microsoft CWE-284
8.5
2015-07-14 CVE-2015-1762 Injection vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014, when transactional replication is configured, does not prevent use of uninitialized memory in unspecified function calls, which allows remote authenticated users to execute arbitrary code by leveraging certain permissions and making a crafted query, as demonstrated by the VIEW SERVER STATE permission, aka "SQL Server Remote Code Execution Vulnerability."
network
high complexity
microsoft CWE-74
7.1
2015-07-14 CVE-2015-1761 Improper Access Control vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 uses an incorrect class during casts of unspecified pointers, which allows remote authenticated users to gain privileges by leveraging certain write access, aka "SQL Server Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-284
6.5
2014-08-12 CVE-2014-1820 Cross-Site Scripting vulnerability in Microsoft SQL Server 2012/2014
Cross-site scripting (XSS) vulnerability in Master Data Services (MDS) in Microsoft SQL Server 2012 SP1 and 2014 on 64-bit platforms allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "SQL Master Data Services XSS Vulnerability."
network
microsoft CWE-79
4.3