Vulnerability CVE-2019-1313


Published: 2019-10-10

Description:
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when it improperly enforces permissions, aka 'SQL Server Management Studio Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1376.

Type:

CWE-732

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Sql server management studio 

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1313

Copyright 2024, cxsecurity.com

 

Back to Top