Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Sql Server
Total 111 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-21705 1 Microsoft 1 Sql Server 2023-12-10 N/A 8.8 HIGH
Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2023-21713 1 Microsoft 1 Sql Server 2023-12-10 N/A 8.8 HIGH
Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2023-21704 1 Microsoft 1 Sql Server 2023-12-10 N/A 7.8 HIGH
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2022-23276 2 Linux, Microsoft 2 Linux Kernel, Sql Server 2023-12-10 4.6 MEDIUM 7.8 HIGH
SQL Server for Linux Containers Elevation of Privilege Vulnerability
CVE-2020-0618 1 Microsoft 1 Sql Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
CVE-2019-1068 1 Microsoft 1 Sql Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Microsoft SQL Server when it incorrectly handles processing of internal functions, aka 'Microsoft SQL Server Remote Code Execution Vulnerability'.
CVE-2019-0819 1 Microsoft 1 Sql Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces metadata permissions, aka 'Microsoft SQL Server Analysis Services Information Disclosure Vulnerability'.
CVE-2018-8273 1 Microsoft 1 Sql Server 2023-12-10 10.0 HIGH 9.8 CRITICAL
A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system, aka "Microsoft SQL Server Remote Code Execution Vulnerability." This affects Microsoft SQL Server.
CVE-2017-8516 1 Microsoft 1 Sql Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".
CVE-2016-7250 1 Microsoft 1 Sql Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
Microsoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
CVE-2016-7254 1 Microsoft 1 Sql Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
Microsoft SQL Server 2012 SP2 and 2012 SP3 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
CVE-2016-7251 1 Microsoft 1 Sql Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."
CVE-2016-7252 1 Microsoft 1 Sql Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Microsoft SQL Server 2016 mishandles the FILESTREAM path, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Analysis Services Information Disclosure Vulnerability."
CVE-2016-7253 1 Microsoft 1 Sql Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly check the atxcore.dll ACL, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Server Agent Elevation of Privilege Vulnerability."
CVE-2016-7249 1 Microsoft 1 Sql Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
Microsoft SQL Server 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
CVE-2015-1761 1 Microsoft 1 Sql Server 2023-12-10 6.5 MEDIUM N/A
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 uses an incorrect class during casts of unspecified pointers, which allows remote authenticated users to gain privileges by leveraging certain write access, aka "SQL Server Elevation of Privilege Vulnerability."
CVE-2015-1762 1 Microsoft 1 Sql Server 2023-12-10 7.1 HIGH N/A
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014, when transactional replication is configured, does not prevent use of uninitialized memory in unspecified function calls, which allows remote authenticated users to execute arbitrary code by leveraging certain permissions and making a crafted query, as demonstrated by the VIEW SERVER STATE permission, aka "SQL Server Remote Code Execution Vulnerability."
CVE-2015-1763 1 Microsoft 1 Sql Server 2023-12-10 8.5 HIGH N/A
Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 does not prevent use of uninitialized memory in certain attempts to execute virtual functions, which allows remote authenticated users to execute arbitrary code via a crafted query, aka "SQL Server Remote Code Execution Vulnerability."
CVE-2014-1820 1 Microsoft 1 Sql Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Master Data Services (MDS) in Microsoft SQL Server 2012 SP1 and 2014 on 64-bit platforms allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "SQL Master Data Services XSS Vulnerability."
CVE-2014-4061 1 Microsoft 1 Sql Server 2023-12-10 6.8 MEDIUM N/A
Microsoft SQL Server 2008 SP3, 2008 R2 SP2, and 2012 SP1 does not properly control use of stack memory for processing of T-SQL batch commands, which allows remote authenticated users to cause a denial of service (daemon hang) via a crafted T-SQL statement, aka "Microsoft SQL Server Stack Overrun Vulnerability."