CVE-2018-8273

critical

Description

A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system, aka "Microsoft SQL Server Remote Code Execution Vulnerability." This affects Microsoft SQL Server.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8273

http://www.securitytracker.com/id/1041467

http://www.securityfocus.com/bid/104967

Details

Source: Mitre, NVD

Published: 2018-08-15

Updated: 2021-09-13

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical