MS.Dynamics.AX.Enterprise.Portal.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross Site Scripting vulnerability in Microsoft Dynamics AX 2012 Enterprise Portal.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application when malicious input is passed through wizardlist.aspx. As a result, a remote attacker can exploit this to execute arbitrary script code within the context of the application

affected-products-logoAffected Products

Microsoft Dynamics AX 2012 Enterprise Portal

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary script code within the context of the target user's browser.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
http://technet.microsoft.com/en-us/security/bulletin/MS12-040.mspx

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)