SQL Server Management Studio Information Disclosure Vulnerability

SQL Server Management Studio Information Disclosure Vulnerability

CVE-2019-1313 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when it improperly enforces permissions, aka 'SQL Server Management Studio Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1376.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.