CVE-2012-1857

Cross-site scripting (XSS) vulnerability in the Enterprise Portal component in Microsoft Dynamics AX 2012 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Dynamics AX Enterprise Portal XSS Vulnerability."
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:dynamics_ax:2012:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-06-12 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-1857

Mitre link : CVE-2012-1857

CVE.ORG link : CVE-2012-1857


JSON object : View

Products Affected

microsoft

  • dynamics_ax
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')