XML External Entity (XXE) Vulnerability in Microsoft SQL Server Management Studio

XML External Entity (XXE) Vulnerability in Microsoft SQL Server Management Studio

CVE-2018-8532 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing a malicious XMLA file containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0. This CVE ID is unique from CVE-2018-8527, CVE-2018-8533.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.