4.3
CVSSv2

CVE-2016-7251

Published: 10/11/2016 Updated: 12/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote malicious users to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft sql server 2016