Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."
Published 2016-11-10 07:00:05
Updated 2018-10-12 22:14:25
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Threat overview for CVE-2016-7251

Top countries where our scanners detected CVE-2016-7251
Top open port discovered on systems with this issue 1433
IPs affected by CVE-2016-7251 41,149
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-7251!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-7251

Probability of exploitation activity in the next 30 days: 3.70%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 91 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-7251

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST
6.1
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2.8
2.7
NIST

CWE ids for CVE-2016-7251

References for CVE-2016-7251

Products affected by CVE-2016-7251

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!