Vulnerability CVE-2016-7251


Published: 2016-11-10

Description:
Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Sql server 

 References:
http://www.securityfocus.com/bid/94043
http://www.securitytracker.com/id/1037250
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-136

Copyright 2024, cxsecurity.com

 

Back to Top