CVE-2019-1313

An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when it improperly enforces permissions, aka 'SQL Server Management Studio Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1376.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:sql_server_management_studio:18.3:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_management_studio:18.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-10 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-1313

Mitre link : CVE-2019-1313

CVE.ORG link : CVE-2019-1313


JSON object : View

Products Affected

microsoft

  • sql_server_management_studio
CWE
CWE-755

Improper Handling of Exceptional Conditions