CVE-2012-1857

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
12/06/2012
Last modified:
12/10/2018

Description

Cross-site scripting (XSS) vulnerability in the Enterprise Portal component in Microsoft Dynamics AX 2012 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Dynamics AX Enterprise Portal XSS Vulnerability."

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:microsoft:dynamics_ax:2012:*:*:*:*:*:*:*