<< Back
CVE Number Vulnerability Product Severity Date
CVE-2018-8273 Microsoft SQL Server Remote Code Execution Vulnerability Microsoft SQL Server 2016 Critical 16-08-2018

Technical Information

Brief overview of the risk:
A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could execute code in the context of the SQL Server Database Engine service account.

Detailed Information on the risk:
To exploit the vulnerability, an attacker would need to submit a specially crafted query to an affected SQL server.

Further information on this exploit is available at : CVE-2018-8273

Affected Software


Microsoft SQL Server 2016 for x64-based Systems Service Pack 1
Microsoft SQL Server 2016 for x64-based Systems Service Pack 1 (CU)
Microsoft SQL Server 2017 for x64-based Systems
Microsoft SQL Server 2017 for x64-based Systems (CU)
Microsoft SQL Server 2016 for x64-based Systems Service Pack 2
Microsoft SQL Server 2016 for x64-based Systems Service Pack 2 (CU)