CVE-2017-8516

high

Description

Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8516

http://www.securitytracker.com/id/1039110

http://www.securityfocus.com/bid/100041

Details

Source: Mitre, NVD

Published: 2017-08-08

Updated: 2022-10-27

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High