CVE-2019-1376

An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when it improperly enforces permissions, aka 'SQL Server Management Studio Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1313.
Configurations

Configuration 1

cpe:2.3:a:microsoft:sql_server_management_studio:18.3.1:*:*:*:*:*:*:*

Information

Published : 2019-10-10 02:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-1376

Mitre link : CVE-2019-1376

Products Affected
No products.
CWE