- Description
- Improper input validation in SQL Server allows an unauthorized attacker to disclose information over a network.
- Source
- secure@microsoft.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 7.5
- Impact score
- 3.6
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- Severity
- HIGH
- secure@microsoft.com
- CWE-20
- Hype score
- Not currently trending
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/9HFRUaj7qS https://t.co/c4lvLxEARh
@Trej0Jass
16 Jul 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/uXSBH4fjjs https://t.co/JrJzFjdIQa
@IT_Peurico
14 Jul 2025
26 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft corrige una falla crítica de Windows susceptible de ser atacada por gusanos. Microsoft ha lanzado parches para 130 vulnerabilidades, entre ellas una que se ha revelado públicamente (CVE-2025-49719). #ciberseguridad #cybersecurity https://t.co/wgVr9UOsP9
@EHCGroup
14 Jul 2025
2 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
on 7/8, Microsoft & Adobe dropped major security updates: Microsoft patched 130+ bugs, incl. ▪ 50+ privilege escalation ▪ 40+ RCEs ▪ 20 info disclosure CVE-2025-49719 in SQL Server affects versions back to 2016 🧊 Adobe patched 60 vulns, incl. critical flaws in CF &am
@cyber_sec_raj
13 Jul 2025
53 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Recentemente a Microsoft patcheou 130 vulnerabilidades. as principais eram RCE críticas no SPNEGO e info disclosure no SQL Server (CVE-2025-49719). A RCE SPNEGO podia ser explorada enviando um ticket Kerberos malformado ao serviço de autenticação.
@hashtagsec
13 Jul 2025
42 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/ZPUMDW3nTQ https://t.co/OcZjzN04kV
@dansantanna
12 Jul 2025
25 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/66UW6EkmPT https://t.co/5mo4TosmQk
@secured_cyber
11 Jul 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 0-Day Alert: Microsoft SQL Server A new 0-day vulnerability (CVE-2025-49719) in Microsoft SQL Server allows attackers to leak sensitive data across the network — no patch yet! 🛑 Sysadmins & DBAs, monitor traffic & stay updated. This one's critical! ⚠️ #Cyb
@CyberMindSpace
11 Jul 2025
66 Impressions
0 Retweets
3 Likes
0 Bookmarks
2 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/K5KMThtoVA https://t.co/43ymsfeev1
@pcasano
10 Jul 2025
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Patch Tuesday de Julho: 137 Vulnerabilidades Corrigidas! A Microsoft lançou um dos maiores pacotes de atualizações do ano, com 137 falhas corrigidas, incluindo uma zero-day crítica já sendo explorada ativamente! ⚠️ 📌 Destaque da edição: A vulnerabilidade CVE-20
@brainworkblog
9 Jul 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Microsoft’s July 2025 Patch Tuesday fixes 130 vulnerabilities, including a zero-day in SQL Server (CVE-2025-49719). Critical RCE flaw in SPNEGO (CVSS 9.8) poses high risk. Patch now to secure your systems! 🔒 #Cybersecurity #PatchTuesday https://t.co/38QhAx6vA0
@CyberWolfGuard
9 Jul 2025
55 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/QjKYAMCgvs https://t.co/IqJjpfwYis
@ggrubamn
9 Jul 2025
27 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday includes fixes for key CVEs, and a notable disclosed vulnerability, CVE-2025-49719. Stay ahead of threats with timely updates. Read more: https://t.co/LGiRKhwctX #PatchTuesday #MicrosoftUpdates #CyberSecurity
@fortraofficial
9 Jul 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/0FWYeNoNqN https://t.co/lppeUGAKLK
@EAlexStark
9 Jul 2025
42 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July Patch Tuesday fixes 130 vulnerabilities. Top issues: CVE-2025-47981 – SPNEGO RCE, likely wormable CVE-2025-49719 – SQL Server info leak, publicly known Also impacts Office, Hyper-V, BitLocker Patch now to stay protected #CyberSecurity #PatchTuesday #C
@CloneSystemsInc
9 Jul 2025
206 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Microsoftは2025年7月8日、SQL Serverに深刻な情報漏えいの脆弱性(CVE-2025-49719)が存在すると発表した。これは入力検証の不備に起因し、ネットワーク経由で未初期化メモリ内の機密情報が漏洩する恐れがある。 対
@yousukezan
9 Jul 2025
754 Impressions
0 Retweets
4 Likes
2 Bookmarks
0 Replies
0 Quotes
🔴 شرکت مستقر در ایالات متحده، در بهروزرسانی Patch Tuesday جولای ۲۰۲۵ خود، یک آسیبپذیری روز صفر (CVE-2025-49719) را در Microsoft SQL Server برطرف کرد. #Cybersecurity #Vulnerability #Microsoft #S
@Takianco
9 Jul 2025
123 Impressions
1 Retweet
3 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft's July 2025 Patch Tuesday Update addresses 130 vulnerabilities, including fixes for a zero-day vulnerability in SQL Server (CVE-2025-49719) and multiple critical and important severity issues affecting various Microsoft products. https://t.co/p8ouxhNK7J #PatchTuesday ht
@windows_cult
9 Jul 2025
121 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨Alert🚨 CVE-2025-49719(Zero-day):Microsoft SQL Server Information Disclosure Vulnerability 📊2.9M Services are found on the https://t.co/ysWb28Crld yearly. 🔗Hunter Link:https://t.co/mD8Fxp9Ffz 👇Query HUNTER : protocol=="mssql" 📰Refer:https://t.co/AoIcJyjOhU https
@HunterMapping
9 Jul 2025
2293 Impressions
7 Retweets
32 Likes
24 Bookmarks
1 Reply
0 Quotes
Microsoft patches 130 vulnerabilities in July 2025 update, including a public SQL Server flaw (CVE-2025-49719). Fixes prevent remote code execution, data leaks, and privilege escalation, highlighting the need for urgent updates. 🔒 #Security #MicrosoftUS https://t.co/SdcKMoOk8t
@TweetThreatNews
8 Jul 2025
70 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/xJaxHlR0oK https://t.co/GmHcCZWI4o
@ChrisMenjivar4
8 Jul 2025
59 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719) https://t.co/VmdpkrZZtq https://t.co/zPSAoIlTnG
@Trej0Jass
8 Jul 2025
55 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s July 2025 Patch Tuesday fixes 137 flaws, including a publicly disclosed zero-day in SQL Server (CVE-2025-49719). Critical fixes also target Office and SharePoint vulnerabilities. 🚨 Updates from AMD, Google, Cisco. #PatchUpdate #UK https://t.co/4zrTW80YVd
@TweetThreatNews
8 Jul 2025
59 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
👉 July Patch Tuesday recap—137 fixes, one zero-day! 🚨 🔹 CVE-2025-49719 (SQL Server, Info Disclosure) is the lone zero-day 🔹 14 Critical issues 🔹 Bug tally 👉 👉 https://t.co/NKYAqctCIx WB’s Discord Server 👉👉https://t.co/QNj0tADLix https://t.co/qEMTV3
@ws_bryan1
8 Jul 2025
354 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "E521ABA1-4523-489E-AA5E-D2FB646587EE",
"versionEndExcluding": "13.0.6460.7",
"versionStartIncluding": "13.0.6300.2"
},
{
"criteria": "cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "235B911F-AEA7-4BE2-905F-F8E2B2287727",
"versionEndExcluding": "13.0.7055.9",
"versionStartIncluding": "13.0.7000.253"
},
{
"criteria": "cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "4BAC850B-BF49-4367-82AC-85EE2961E559",
"versionEndExcluding": "14.0.2075.8",
"versionStartIncluding": "14.0.1000.169"
},
{
"criteria": "cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "AC5BF282-C892-4A58-983F-A337FC1CB091",
"versionEndExcluding": "14.0.3495.9",
"versionStartIncluding": "14.0.3006.16"
},
{
"criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "59161349-09B1-4452-99C3-D95006F048EF",
"versionEndExcluding": "15.0.2135.5",
"versionStartIncluding": "15.0.2000.5"
},
{
"criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "B9C00188-1EF5-4522-89D4-171A5674E87F",
"versionEndExcluding": "15.0.4435.7",
"versionStartIncluding": "15.0.4003.23"
},
{
"criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "1547F3F9-E716-4E6A-8D39-3EDC7F6D3BA0",
"versionEndExcluding": "16.0.1140.6",
"versionStartIncluding": "16.0.1000.6"
},
{
"criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "7D85DDC4-38E4-4AFB-A928-6BC85313DF51",
"versionEndExcluding": "16.0.4200.1",
"versionStartIncluding": "16.0.4003.1"
}
],
"operator": "OR"
}
]
}
]