Dynamics AX Enterprise Portal XSS Vulnerability

Dynamics AX Enterprise Portal XSS Vulnerability

CVE-2012-1857 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Enterprise Portal component in Microsoft Dynamics AX 2012 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Dynamics AX Enterprise Portal XSS Vulnerability."

Learn more about our Cis Benchmark Audit For Microsoft Dynamics 365 Power Platform.