CVE-2018-8273

A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system, aka "Microsoft SQL Server Remote Code Execution Vulnerability." This affects Microsoft SQL Server.
References
Configurations

Configuration 1

cpe:2.3:o:microsoft:sql_server:2016:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:sql_server:2016:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:sql_server:2017:*:*:*:*:*:x64:*

Information

Published : 2018-08-15 05:29

Updated : 2021-09-13 11:15


NVD link : CVE-2018-8273

Mitre link : CVE-2018-8273

Products Affected
No products.
CWE