CVE-2021-1636

Microsoft SQL Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2014:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2016:sp2:*:*:*:*:x64:*
cpe:2.3:a:microsoft:sql_server:2017:-:*:*:*:*:x64:*
cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*

History

14 Jan 2021, 19:05

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:sql_server:2016:sp2:*:*:*:*:x64:*
cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2017:-:*:*:*:*:x64:*
cpe:2.3:a:microsoft:sql_server:2014:sp3:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1636 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1636 - Patch, Vendor Advisory

12 Jan 2021, 20:24

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-12 20:15

Updated : 2023-12-29 17:15


NVD link : CVE-2021-1636

Mitre link : CVE-2021-1636

CVE.ORG link : CVE-2021-1636


JSON object : View

Products Affected

microsoft

  • sql_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')