Vulnerabilities > Microsoft > SQL Server

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2022-23276 Unspecified vulnerability in Microsoft SQL Server 2019
SQL Server for Linux Containers Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2021-01-12 CVE-2021-1636 SQL Injection vulnerability in Microsoft SQL Server
Microsoft SQL Elevation of Privilege Vulnerability
network
low complexity
microsoft CWE-89
8.8
2020-02-11 CVE-2020-0618 Deserialization of Untrusted Data vulnerability in Microsoft SQL Server 2012/2014/2016
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-502
6.5
2019-07-15 CVE-2019-1068 Unspecified vulnerability in Microsoft SQL Server 2014/2016/2017
A remote code execution vulnerability exists in Microsoft SQL Server when it incorrectly handles processing of internal functions, aka 'Microsoft SQL Server Remote Code Execution Vulnerability'.
network
low complexity
microsoft
6.5
2019-05-16 CVE-2019-0819 Unspecified vulnerability in Microsoft SQL Server 2017
An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces metadata permissions, aka 'Microsoft SQL Server Analysis Services Information Disclosure Vulnerability'.
network
low complexity
microsoft
4.0
2018-08-15 CVE-2018-8273 Out-of-bounds Write vulnerability in Microsoft SQL Server 2016/2017
A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system, aka "Microsoft SQL Server Remote Code Execution Vulnerability." This affects Microsoft SQL Server.
network
low complexity
microsoft CWE-787
critical
10.0
2017-08-08 CVE-2017-8516 Information Exposure vulnerability in Microsoft SQL Server 2012/2014/2016
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".
network
low complexity
microsoft CWE-200
7.5
2016-11-10 CVE-2016-7254 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012
Microsoft SQL Server 2012 SP2 and 2012 SP3 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7253 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012/2014
The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly check the atxcore.dll ACL, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Server Agent Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7252 Information Exposure vulnerability in Microsoft SQL Server 2016
Microsoft SQL Server 2016 mishandles the FILESTREAM path, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Analysis Services Information Disclosure Vulnerability."
network
low complexity
microsoft CWE-200
4.0