Vulnerabilities > Microsoft > SQL Server

DATE CVE VULNERABILITY TITLE RISK
2016-11-10 CVE-2016-7251 Cross-site Scripting vulnerability in Microsoft SQL Server 2016
Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."
network
microsoft CWE-79
4.3
2016-11-10 CVE-2016-7250 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2014/2016
Microsoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7249 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2016
Microsoft SQL Server 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2015-07-14 CVE-2015-1763 Improper Access Control vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 does not prevent use of uninitialized memory in certain attempts to execute virtual functions, which allows remote authenticated users to execute arbitrary code via a crafted query, aka "SQL Server Remote Code Execution Vulnerability."
network
microsoft CWE-284
8.5
2015-07-14 CVE-2015-1762 Injection vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014, when transactional replication is configured, does not prevent use of uninitialized memory in unspecified function calls, which allows remote authenticated users to execute arbitrary code by leveraging certain permissions and making a crafted query, as demonstrated by the VIEW SERVER STATE permission, aka "SQL Server Remote Code Execution Vulnerability."
network
high complexity
microsoft CWE-74
7.1
2015-07-14 CVE-2015-1761 Improper Access Control vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 uses an incorrect class during casts of unspecified pointers, which allows remote authenticated users to gain privileges by leveraging certain write access, aka "SQL Server Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-284
6.5
2014-08-12 CVE-2014-4061 Resource Management Errors vulnerability in Microsoft SQL Server 2008/2012
Microsoft SQL Server 2008 SP3, 2008 R2 SP2, and 2012 SP1 does not properly control use of stack memory for processing of T-SQL batch commands, which allows remote authenticated users to cause a denial of service (daemon hang) via a crafted T-SQL statement, aka "Microsoft SQL Server Stack Overrun Vulnerability."
network
low complexity
microsoft CWE-399
6.8
2014-08-12 CVE-2014-1820 Cross-Site Scripting vulnerability in Microsoft SQL Server 2012/2014
Cross-site scripting (XSS) vulnerability in Master Data Services (MDS) in Microsoft SQL Server 2012 SP1 and 2014 on 64-bit platforms allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "SQL Master Data Services XSS Vulnerability."
network
microsoft CWE-79
4.3
2012-10-09 CVE-2012-2552 Cross-Site Scripting vulnerability in Microsoft SQL Server and SQL Server Reporting Services
Cross-site scripting (XSS) vulnerability in the SQL Server Report Manager in Microsoft SQL Server 2000 Reporting Services SP2 and SQL Server 2005 SP4, 2008 SP2 and SP3, 2008 R2 SP1, and 2012 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "Reflected XSS Vulnerability."
network
microsoft CWE-79
4.3
2012-09-25 CVE-2012-4015 Cross-Site Scripting vulnerability in Mylittletools Mylittleadmin
Cross-site scripting (XSS) vulnerability in the management screen in myLittleTools myLittleAdmin for SQL Server 2000 allows remote attackers to inject arbitrary web script or HTML via vectors that trigger a crafted database entry.
4.3