CVE-2018-8532

An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing a malicious XMLA file containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0. This CVE ID is unique from CVE-2018-8527, CVE-2018-8533.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:sql_server_management_studio:18.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server_management_studio:17.9:*:*:*:*:*:*:*

Information

Published : 2018-10-10 01:29

Updated : 2018-11-27 02:02


NVD link : CVE-2018-8532

Mitre link : CVE-2018-8532

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference