Vulnerabilities > Microsoft > SQL Server > High

DATE CVE VULNERABILITY TITLE RISK
2021-01-12 CVE-2021-1636 SQL Injection vulnerability in Microsoft SQL Server
Microsoft SQL Elevation of Privilege Vulnerability
network
low complexity
microsoft CWE-89
8.8
2020-02-11 CVE-2020-0618 Deserialization of Untrusted Data vulnerability in Microsoft SQL Server 2012/2014/2016
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-502
8.8
2017-08-08 CVE-2017-8516 Information Exposure vulnerability in Microsoft SQL Server 2012/2014/2016
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".
network
low complexity
microsoft CWE-200
7.5
2015-07-14 CVE-2015-1763 Improper Access Control vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 does not prevent use of uninitialized memory in certain attempts to execute virtual functions, which allows remote authenticated users to execute arbitrary code via a crafted query, aka "SQL Server Remote Code Execution Vulnerability."
network
microsoft CWE-284
8.5
2015-07-14 CVE-2015-1762 Injection vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014, when transactional replication is configured, does not prevent use of uninitialized memory in unspecified function calls, which allows remote authenticated users to execute arbitrary code by leveraging certain permissions and making a crafted query, as demonstrated by the VIEW SERVER STATE permission, aka "SQL Server Remote Code Execution Vulnerability."
network
high complexity
microsoft CWE-74
7.1
2012-08-15 CVE-2012-1856 Unspecified vulnerability in Microsoft products
The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office 2003 SP3, Office 2003 Web Components SP3, Office 2007 SP2 and SP3, Office 2010 SP1, SQL Server 2000 SP4, SQL Server 2005 SP4, SQL Server 2008 SP2, SP3, R2, R2 SP1, and R2 SP2, Commerce Server 2002 SP4, Commerce Server 2007 SP2, Commerce Server 2009 Gold and R2, Host Integration Server 2004 SP1, Visual FoxPro 8.0 SP1, Visual FoxPro 9.0 SP2, and Visual Basic 6.0 Runtime allows remote attackers to execute arbitrary code via a crafted (1) document or (2) web page that triggers system-state corruption, aka "MSCOMCTL.OCX RCE Vulnerability."
network
low complexity
microsoft
8.8
2008-09-16 CVE-2008-4110 Buffer Errors vulnerability in Microsoft SQL Server 2000
Buffer overflow in the SQLVDIRLib.SQLVDirControl ActiveX control in Tools\Binn\sqlvdir.dll in Microsoft SQL Server 2000 (aka SQL Server 8.0) allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a long URL in the second argument to the Connect method.
network
high complexity
microsoft CWE-119
7.6
2007-09-11 CVE-2007-4814 Buffer Errors vulnerability in Microsoft SQL Server 2005
Buffer overflow in the SQLServer ActiveX control in the Distributed Management Objects OLE DLL (sqldmo.dll) 2000.085.2004.00 in Microsoft SQL Server Enterprise Manager 8.05.2004 allows remote attackers to execute arbitrary code via a long second argument to the Start method.
network
low complexity
microsoft CWE-119
7.5
2003-08-27 CVE-2003-0232 Unspecified vulnerability in Microsoft Data Engine and SQL Server
Microsoft SQL Server 7, 2000, and MSDE allows local users to execute arbitrary code via a certain request to the Local Procedure Calls (LPC) port that leads to a buffer overflow.
local
low complexity
microsoft
7.2
2003-08-27 CVE-2003-0230 Permissions, Privileges, and Access Controls vulnerability in Microsoft Data Engine and SQL Server
Microsoft SQL Server 7, 2000, and MSDE allows local users to gain privileges by hijacking a named pipe during the authentication of another user, aka the "Named Pipe Hijacking" vulnerability.
local
low complexity
microsoft CWE-264
7.2