Lucene search

K

Dynamics Ax Security Vulnerabilities - 2012

cve
cve

CVE-2012-1857

Cross-site scripting (XSS) vulnerability in the Enterprise Portal component in Microsoft Dynamics AX 2012 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Dynamics AX Enterprise Portal XSS Vulnerability."

5.1AI Score

0.176EPSS

2012-06-12 10:55 PM
126