CVE-2018-8527

medium

Description

An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing a malicious XEL file containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0. This CVE ID is unique from CVE-2018-8532, CVE-2018-8533.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8527

http://www.securitytracker.com/id/1041826

http://www.securityfocus.com/bid/105474

Details

Source: Mitre, NVD

Published: 2018-10-10

Updated: 2018-11-27

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium