MDS API XSS Vulnerability in Microsoft SQL Server 2016

MDS API XSS Vulnerability in Microsoft SQL Server 2016

CVE-2016-7251 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.