CVE-2012-1857

medium

Description

Cross-site scripting (XSS) vulnerability in the Enterprise Portal component in Microsoft Dynamics AX 2012 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Dynamics AX Enterprise Portal XSS Vulnerability."

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-040

http://www.us-cert.gov/cas/techalerts/TA12-164A.html

Details

Source: Mitre, NVD

Published: 2012-06-12

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium