Vulnerabilities > Microsoft > SQL Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-36728 Unspecified vulnerability in Microsoft products
Microsoft SQL Server Denial of Service Vulnerability
local
low complexity
microsoft
5.5
2019-07-15 CVE-2019-1068 Unspecified vulnerability in Microsoft SQL Server 2014/2016/2017
A remote code execution vulnerability exists in Microsoft SQL Server when it incorrectly handles processing of internal functions, aka 'Microsoft SQL Server Remote Code Execution Vulnerability'.
network
low complexity
microsoft
6.5
2019-05-16 CVE-2019-0819 Unspecified vulnerability in Microsoft SQL Server 2017
An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces metadata permissions, aka 'Microsoft SQL Server Analysis Services Information Disclosure Vulnerability'.
network
low complexity
microsoft
4.0
2016-11-10 CVE-2016-7254 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012
Microsoft SQL Server 2012 SP2 and 2012 SP3 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7253 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012/2014
The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly check the atxcore.dll ACL, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Server Agent Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7252 Information Exposure vulnerability in Microsoft SQL Server 2016
Microsoft SQL Server 2016 mishandles the FILESTREAM path, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Analysis Services Information Disclosure Vulnerability."
network
low complexity
microsoft CWE-200
4.0
2016-11-10 CVE-2016-7251 Cross-site Scripting vulnerability in Microsoft SQL Server 2016
Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."
network
microsoft CWE-79
4.3
2016-11-10 CVE-2016-7250 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2014/2016
Microsoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7249 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2016
Microsoft SQL Server 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2015-07-14 CVE-2015-1761 Improper Access Control vulnerability in Microsoft SQL Server 2008/2012/2014
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 uses an incorrect class during casts of unspecified pointers, which allows remote authenticated users to gain privileges by leveraging certain write access, aka "SQL Server Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-284
6.5