Check Point Advisories

Microsoft Dynamic AX Enterprise Portal Cross-site Scripting (MS12-040; CVE-2012-1857)

Check Point Reference: CPAI-2012-260
Date Published: 12 Jun 2012
Severity: High
Last Updated: Thursday 28 March, 2024
Source: CVE-2012-1857
Protection Provided by:

Security Gateway
R70

  • R71
  • R75

    IPS-1
    IPS-1

  • IPS-1 NGX R65

  • Who is Vulnerable? Microsoft Dynamics AX 2012 Enterprise Portal
    Vulnerability Description A cross-site scripting vulnerability has been reported in Microsoft Dynamics AX Enterprise Portal.
    Update/Patch AvaliableApply patches from: MS12-040
    Vulnerability DetailsThe vulnerability is due to an error in the way Microsoft Dynamics AX Enterprise Portal handles malicious JavaScript elements contained within a specially crafted URL. A remote attacker could exploit this vulnerability by enticing a user to open a specially crafted URL that takes the user to a targeted Microsoft Dynamics AX Enterprise Portal site. Successful exploitation could allow an attacker to read content that he or she is not authorized to read. An attacker could also use the target's identity to take actions, such as change permissions and delete content, on the Microsoft Dynamics AX Enterprise Portal site, and inject malicious content in the browser of the target user.

    Protection Overview

    This protection will detect and block attempts to open a specially crafted URL.

    In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, Protection tab and select the version of your choice.

    Security Gateway R75 / R71 / R70

    1. In the IPS tab, click Protections and find the Microsoft Dynamic AX Enterprise Portal Cross-site Scripting (MS12-040) protection using the Search tool and Edit the protection's settings.
    2. Install policy on all modules.

    SmartView Tracker will log the following entries:
    Attack Name: Web Client Enforcement Violation
    Attack Information: Microsoft Dynamic AX Enterprise Portal Cross-site Scripting (MS12-040)

    ×
      Feedback
    This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
    OK