Vulnerability CVE-2018-8533


Published: 2018-10-10

Description:
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing malicious XML content containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0. This CVE ID is unique from CVE-2018-8527, CVE-2018-8532.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft SQL Server REGSRVR XML External Entity Injection
hyp3rlinx
15.10.2018

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Sql server management studio 

 References:
http://www.securityfocus.com/bid/105476
http://www.securitytracker.com/id/1041826
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533
https://www.exploit-db.com/exploits/45583/

Copyright 2024, cxsecurity.com

 

Back to Top