Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2016-11-10T06:16:00

Updated: 2024-08-06T01:57:46.869Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7251

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-10T07:00:05.207

Modified: 2018-10-12T22:14:25.173

Link: CVE-2016-7251

cve-icon Redhat

No data.