CVE-2016-7251

medium

Description

Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-136

http://www.securitytracker.com/id/1037250

http://www.securityfocus.com/bid/94043

Details

Source: Mitre, NVD

Published: 2016-11-10

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium