CVE-2016-7251

Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:sql_server:2016:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-10 07:00

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7251

Mitre link : CVE-2016-7251

CVE.ORG link : CVE-2016-7251


JSON object : View

Products Affected

microsoft

  • sql_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')