Show plain JSON{"dataType": "CVE_RECORD", "containers": {"adp": [{"title": "CVE Program Container", "references": [{"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0618", "tags": ["x_refsource_MISC", "x_transferred"]}, {"url": "http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html", "tags": ["x_refsource_MISC", "x_transferred"]}, {"url": "http://packetstormsecurity.com/files/159216/Microsoft-SQL-Server-Reporting-Services-2016-Remote-Code-Execution.html", "tags": ["x_refsource_MISC", "x_transferred"]}], "providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-04T06:11:04.564Z"}}, {"title": "CISA ADP Vulnrichment", "metrics": [{"other": {"type": "kev", "content": {"dateAdded": "2024-09-18", "reference": "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json"}}}, {"other": {"type": "ssvc", "content": {"id": "CVE-2020-0618", "role": "CISA Coordinator", "options": [{"Exploitation": "active"}, {"Automatable": "no"}, {"Technical Impact": "total"}], "version": "2.0.3", "timestamp": "2024-09-18T18:04:15.991803Z"}}}], "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-09-18T18:04:30.445Z"}}], "cna": {"affected": [{"vendor": "Microsoft", "product": "Microsoft SQL Server", "versions": [{"status": "affected", "version": "2012 for 32-bit Systems Service Pack 4 (QFE)"}, {"status": "affected", "version": "2012 for x64-based Systems Service Pack 4 (QFE)"}, {"status": "affected", "version": "2016 for x64-based Systems Service Pack 2 (CU)"}]}, {"vendor": "Microsoft", "product": "Microsoft SQL Server 2014 Service Pack 3 for x64-based Systems (GDR)", "versions": [{"status": "affected", "version": "unspecified"}]}, {"vendor": "Microsoft", "product": "Microsoft SQL Server 2014 Service Pack 3 for x64-based Systems (CU)", "versions": [{"status": "affected", "version": "unspecified"}]}, {"vendor": "Microsoft", "product": "Microsoft SQL Server 2016 for x64-based Systems Service Pack 2 (GDR)", "versions": [{"status": "affected", "version": "unspecified"}]}, {"vendor": "Microsoft", "product": "Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (GDR)", "versions": [{"status": "affected", "version": "unspecified"}]}, {"vendor": "Microsoft", "product": "Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (CU)", "versions": [{"status": "affected", "version": "unspecified"}]}], "references": [{"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0618", "tags": ["x_refsource_MISC"]}, {"url": "http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html", "tags": ["x_refsource_MISC"]}, {"url": "http://packetstormsecurity.com/files/159216/Microsoft-SQL-Server-Reporting-Services-2016-Remote-Code-Execution.html", "tags": ["x_refsource_MISC"]}], "descriptions": [{"lang": "en", "value": "A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'."}], "problemTypes": [{"descriptions": [{"lang": "en", "type": "text", "description": "Remote Code Execution"}]}], "providerMetadata": {"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", "dateUpdated": "2020-09-17T22:06:13"}, "x_legacyV4Record": {"affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "2012 for 32-bit Systems Service Pack 4 (QFE)"}, {"version_value": "2012 for x64-based Systems Service Pack 4 (QFE)"}, {"version_value": "2016 for x64-based Systems Service Pack 2 (CU)"}]}, "product_name": "Microsoft SQL Server"}, {"version": {"version_data": [{"version_value": ""}]}, "product_name": "Microsoft SQL Server 2014 Service Pack 3 for x64-based Systems (GDR)"}, {"version": {"version_data": [{"version_value": ""}]}, "product_name": "Microsoft SQL Server 2014 Service Pack 3 for x64-based Systems (CU)"}, {"version": {"version_data": [{"version_value": ""}]}, "product_name": "Microsoft SQL Server 2016 for x64-based Systems Service Pack 2 (GDR)"}, {"version": {"version_data": [{"version_value": ""}]}, "product_name": "Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (GDR)"}, {"version": {"version_data": [{"version_value": ""}]}, "product_name": "Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (CU)"}]}, "vendor_name": "Microsoft"}]}}, "data_type": "CVE", "references": {"reference_data": [{"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0618", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0618", "refsource": "MISC"}, {"url": "http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html", "name": "http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html", "refsource": "MISC"}, {"url": "http://packetstormsecurity.com/files/159216/Microsoft-SQL-Server-Reporting-Services-2016-Remote-Code-Execution.html", "name": "http://packetstormsecurity.com/files/159216/Microsoft-SQL-Server-Reporting-Services-2016-Remote-Code-Execution.html", "refsource": "MISC"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "eng", "value": "A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "Remote Code Execution"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2020-0618", "STATE": "PUBLIC", "ASSIGNER": "secure@microsoft.com"}}}}, "cveMetadata": {"cveId": "CVE-2020-0618", "state": "PUBLISHED", "dateUpdated": "2024-09-21T03:55:32.214Z", "dateReserved": "2019-11-04T00:00:00", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "datePublished": "2020-02-11T21:22:45", "assignerShortName": "microsoft"}, "dataVersion": "5.1"}