Vulnerability CVE-2017-8516


Published: 2017-08-08   Modified: 2017-08-09

Description:
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Sql server 

 References:
http://www.securityfocus.com/bid/100041
http://www.securitytracker.com/id/1039110
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8516

Copyright 2024, cxsecurity.com

 

Back to Top