Lucene search

K

Sql Server Security Vulnerabilities

cve
cve

CVE-2008-0086

Buffer overflow in the convert function in Microsoft SQL Server 2000 SP4, 2000 Desktop Engine (MSDE 2000) SP4, and 2000 Desktop Engine (WMSDE) allows remote authenticated users to execute arbitrary code via a crafted SQL expression.

7.2AI Score

0.96EPSS

2008-07-08 11:41 PM
66
cve
cve

CVE-2008-0106

Buffer overflow in Microsoft SQL Server 2005 SP1 and SP2, and 2005 Express Edition SP1 and SP2, allows remote authenticated users to execute arbitrary code via a crafted insert statement.

7.2AI Score

0.96EPSS

2008-07-08 11:41 PM
65
cve
cve

CVE-2008-0107

Integer underflow in SQL Server 7.0 SP4, 2000 SP4, 2005 SP1 and SP2, 2000 Desktop Engine (MSDE 2000) SP4, 2005 Express Edition SP1 and SP2, and 2000 Desktop Engine (WMSDE); Microsoft Data Engine (MSDE) 1.0 SP4; and Internal Database (WYukon) SP2 allows remote authenticated users to execute arbitrar...

7.2AI Score

0.429EPSS

2008-07-08 11:41 PM
37
cve
cve

CVE-2008-3012

gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, S...

7.7AI Score

0.748EPSS

2008-09-11 01:11 AM
47
cve
cve

CVE-2008-3013

gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, S...

7.7AI Score

0.799EPSS

2008-09-11 01:11 AM
59
cve
cve

CVE-2008-3014

Buffer overflow in gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital ...

7.8AI Score

0.641EPSS

2008-09-11 01:11 AM
62
cve
cve

CVE-2008-3015

Integer overflow in gdiplus.dll in GDI+ in Microsoft Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and ...

8AI Score

0.51EPSS

2008-09-11 01:11 AM
45
cve
cve

CVE-2008-4110

Buffer overflow in the SQLVDIRLib.SQLVDirControl ActiveX control in Tools\Binn\sqlvdir.dll in Microsoft SQL Server 2000 (aka SQL Server 8.0) allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a long URL in the second argument to the Connect m...

8.2AI Score

0.942EPSS

2008-09-16 10:00 PM
30
cve
cve

CVE-2008-5416

Heap-based buffer overflow in Microsoft SQL Server 2000 SP4, 8.00.2050, 8.00.2039, and earlier; SQL Server 2000 Desktop Engine (MSDE 2000) SP4; SQL Server 2005 SP2 and 9.00.1399.06; SQL Server 2000 Desktop Engine (WMSDE) on Windows Server 2003 SP1 and SP2; and Windows Internal Database (WYukon) SP2...

7.8AI Score

0.968EPSS

2008-12-10 02:00 PM
102
cve
cve

CVE-2009-2500

Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office ...

7.9AI Score

0.848EPSS

2009-10-14 10:30 AM
85
cve
cve

CVE-2009-2501

Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP...

9.7AI Score

0.805EPSS

2009-10-14 10:30 AM
79
cve
cve

CVE-2009-2502

Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office E...

9.7AI Score

0.822EPSS

2009-10-14 10:30 AM
70
cve
cve

CVE-2009-2503

GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Of...

9.6AI Score

0.372EPSS

2009-10-14 10:30 AM
58
cve
cve

CVE-2009-2504

Multiple integer overflows in unspecified APIs in GDI+ in Microsoft .NET Framework 1.1 SP1, .NET Framework 2.0 SP1 and SP2, Windows XP SP2 and SP3, Windows Server 2003 SP2, Vista Gold and SP1, Server 2008 Gold, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project...

9.7AI Score

0.528EPSS

2009-10-14 10:30 AM
50
cve
cve

CVE-2009-2528

GDI+ in Microsoft Office XP SP3 does not properly handle malformed objects in Office Art Property Tables, which allows remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, aka "Memory Corruption Vulnerability."

7.2AI Score

0.781EPSS

2009-10-14 10:30 AM
111
cve
cve

CVE-2009-3126

Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office ...

9.7AI Score

0.848EPSS

2009-10-14 10:30 AM
88
cve
cve

CVE-2011-1280

The XML Editor in Microsoft InfoPath 2007 SP2 and 2010; SQL Server 2005 SP3 and SP4 and 2008 SP1, SP2, and R2; SQL Server Management Studio Express (SSMSE) 2005; and Visual Studio 2005 SP1, 2008 SP1, and 2010 does not properly handle external entities, which allows remote attackers to read arbitrar...

7AI Score

0.009EPSS

2011-06-16 08:55 PM
77
cve
cve

CVE-2012-0158

The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 20...

7.8AI Score

0.973EPSS

2012-04-10 09:55 PM
1394
In Wild
3
cve
cve

CVE-2012-1856

The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office 2003 SP3, Office 2003 Web Components SP3, Office 2007 SP2 and SP3, Office 2010 SP1, SQL Server 2000 SP4, SQL Server 2005 SP4, SQL Server 2008 SP2, SP3, R2, R2 SP1, and R2 SP2, Commerce Server 2002 SP4, Commerce ...

7.9AI Score

0.924EPSS

2012-08-15 01:55 AM
1036
In Wild
1
cve
cve

CVE-2012-2552

Cross-site scripting (XSS) vulnerability in the SQL Server Report Manager in Microsoft SQL Server 2000 Reporting Services SP2 and SQL Server 2005 SP4, 2008 SP2 and SP3, 2008 R2 SP1, and 2012 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "Reflected ...

5.6AI Score

0.846EPSS

2012-10-09 09:55 PM
226
cve
cve

CVE-2014-1820

Cross-site scripting (XSS) vulnerability in Master Data Services (MDS) in Microsoft SQL Server 2012 SP1 and 2014 on 64-bit platforms allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "SQL Master Data Services XSS Vulnerability."

5.4AI Score

0.037EPSS

2014-08-12 09:55 PM
319
cve
cve

CVE-2014-4061

Microsoft SQL Server 2008 SP3, 2008 R2 SP2, and 2012 SP1 does not properly control use of stack memory for processing of T-SQL batch commands, which allows remote authenticated users to cause a denial of service (daemon hang) via a crafted T-SQL statement, aka "Microsoft SQL Server Stack Overrun Vu...

6.6AI Score

0.005EPSS

2014-08-12 09:55 PM
158
cve
cve

CVE-2015-1761

Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 uses an incorrect class during casts of unspecified pointers, which allows remote authenticated users to gain privileges by leveraging certain write access, aka "SQL Server Elevation of Privilege Vulnerability."

7.1AI Score

0.014EPSS

2015-07-14 11:59 PM
333
cve
cve

CVE-2015-1762

Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014, when transactional replication is configured, does not prevent use of uninitialized memory in unspecified function calls, which allows remote authenticated users to execute arbitrary code by leveraging certain p...

8AI Score

0.035EPSS

2015-07-14 11:59 PM
730
cve
cve

CVE-2015-1763

Microsoft SQL Server 2008 SP3 and SP4, 2008 R2 SP2 and SP3, 2012 SP1 and SP2, and 2014 does not prevent use of uninitialized memory in certain attempts to execute virtual functions, which allows remote authenticated users to execute arbitrary code via a crafted query, aka "SQL Server Remote Code Ex...

8AI Score

0.06EPSS

2015-07-14 11:59 PM
2884
cve
cve

CVE-2016-7249

Microsoft SQL Server 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."

8.8CVSS

8.6AI Score

0.23EPSS

2016-11-10 07:00 AM
273
cve
cve

CVE-2016-7250

Microsoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."

8.8CVSS

8.6AI Score

0.23EPSS

2016-11-10 07:00 AM
451
cve
cve

CVE-2016-7251

Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."

6.1CVSS

6.6AI Score

0.03EPSS

2016-11-10 07:00 AM
208
cve
cve

CVE-2016-7252

Microsoft SQL Server 2016 mishandles the FILESTREAM path, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Analysis Services Information Disclosure Vulnerability."

6.5CVSS

7.2AI Score

0.004EPSS

2016-11-10 07:00 AM
292
cve
cve

CVE-2016-7253

The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly check the atxcore.dll ACL, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Server Agent Elevation of Privilege Vulnerability."

8.8CVSS

8.6AI Score

0.013EPSS

2016-11-10 07:00 AM
312
cve
cve

CVE-2016-7254

Microsoft SQL Server 2012 SP2 and 2012 SP3 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."

8.8CVSS

8.6AI Score

0.23EPSS

2016-11-10 07:00 AM
152
cve
cve

CVE-2017-8516

Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".

7.5CVSS

7.1AI Score

0.005EPSS

2017-08-08 09:29 PM
50299
4
cve
cve

CVE-2018-8273

A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system, aka "Microsoft SQL Server Remote Code Execution Vulnerability." This affects Microsoft SQL Server.

9.8CVSS

9.8AI Score

0.086EPSS

2018-08-15 05:29 PM
396
cve
cve

CVE-2019-0819

An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces metadata permissions, aka 'Microsoft SQL Server Analysis Services Information Disclosure Vulnerability'.

6.5CVSS

6.1AI Score

0.003EPSS

2019-05-16 07:29 PM
759
cve
cve

CVE-2019-1068

A remote code execution vulnerability exists in Microsoft SQL Server when it incorrectly handles processing of internal functions, aka 'Microsoft SQL Server Remote Code Execution Vulnerability'.

8.8CVSS

8.9AI Score

0.022EPSS

2019-07-15 07:15 PM
1763
2
cve
cve

CVE-2020-0618

A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.

8.8CVSS

8.5AI Score

0.974EPSS

2020-02-11 10:15 PM
1152
5
cve
cve

CVE-2021-1636

Microsoft SQL Elevation of Privilege Vulnerability

8.8CVSS

8.7AI Score

0.002EPSS

2021-01-12 08:15 PM
4144
In Wild
4
cve
cve

CVE-2022-23276

SQL Server for Linux Containers Elevation of Privilege Vulnerability

7.8CVSS

8.3AI Score

0.0004EPSS

2022-02-09 05:15 PM
147
cve
cve

CVE-2022-29143

Microsoft SQL Server Remote Code Execution Vulnerability

7.5CVSS

7.8AI Score

0.011EPSS

2022-06-15 10:15 PM
1021
4
cve
cve

CVE-2023-21528

Microsoft SQL Server Remote Code Execution Vulnerability

7.8CVSS

8.3AI Score

0.001EPSS

2023-02-14 08:15 PM
457
cve
cve

CVE-2023-21704

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8CVSS

8.4AI Score

0.001EPSS

2023-02-14 08:15 PM
308
cve
cve

CVE-2023-21705

Microsoft SQL Server Remote Code Execution Vulnerability

8.8CVSS

9.4AI Score

0.008EPSS

2023-02-14 08:15 PM
494
cve
cve

CVE-2023-21713

Microsoft SQL Server Remote Code Execution Vulnerability

8.8CVSS

9.4AI Score

0.008EPSS

2023-02-14 08:15 PM
775
cve
cve

CVE-2023-21718

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8CVSS

8.9AI Score

0.001EPSS

2023-02-14 08:15 PM
336
cve
cve

CVE-2023-23384

Microsoft SQL Server Remote Code Execution Vulnerability

7.3CVSS

7.8AI Score

0.003EPSS

2023-04-11 09:15 PM
2490
cve
cve

CVE-2023-29349

Microsoft ODBC and OLE DB Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.002EPSS

2023-06-16 01:15 AM
399
cve
cve

CVE-2023-29356

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.002EPSS

2023-06-16 01:15 AM
344
cve
cve

CVE-2023-32025

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.002EPSS

2023-06-16 01:15 AM
364
cve
cve

CVE-2023-32026

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.002EPSS

2023-06-16 01:15 AM
339
cve
cve

CVE-2023-32027

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.002EPSS

2023-06-16 01:15 AM
361
Total number of security vulnerabilities145