ID CVE-2020-0618
Summary A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sql_server:2014:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sql_server:2014:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sql_server:2016:sp2:*:*:*:*:x64:*
    cpe:2.3:a:microsoft:sql_server:2016:sp2:*:*:*:*:x64:*
CVSS
Base: 6.5 (as of 01-01-2022 - 19:59)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
misc
saint via4
description Microsoft SQL Server Reporting Services 2016 ViewState deserialization vulnerability
id database_mssql_mssql
title ms_ssrs_viewstate_deserialization
type remote
Last major update 01-01-2022 - 19:59
Published 11-02-2020 - 22:15
Last modified 01-01-2022 - 19:59
Back to Top