All the vulnerabilites related to Microsoft - Microsoft Dynamics 365 (on-premises) version 9.0
cve-2020-17021
Vulnerability from cvelistv5
Published
2020-11-11 06:48
Modified
2024-09-10 15:51
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17021 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17021" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:43.341Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17021" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17021", "datePublished": "2020-11-11T06:48:06", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-09-10T15:51:43.341Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23259
Vulnerability from cvelistv5
Published
2022-04-15 19:02
Modified
2024-08-03 03:36
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23259 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:20.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23259" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.37.2", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.9.8", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-04-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-24T18:27:18.515Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23259" } ], "title": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-23259", "datePublished": "2022-04-15T19:02:52", "dateReserved": "2022-01-15T00:00:00", "dateUpdated": "2024-08-03T03:36:20.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36950
Vulnerability from cvelistv5
Published
2021-08-12 18:12
Modified
2024-08-04 01:09
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36950 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:09:07.309Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36950" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.30.2", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T19:54:03.579Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36950" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-36950", "datePublished": "2021-08-12T18:12:40", "dateReserved": "2021-07-19T00:00:00", "dateUpdated": "2024-08-04T01:09:07.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16858
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16858 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16858" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:34:02.955Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16858" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16858", "datePublished": "2020-09-11T17:08:42", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17005
Vulnerability from cvelistv5
Published
2020-11-11 06:48
Modified
2024-09-10 15:51
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17005 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.819Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17005" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:29.049Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17005" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17005", "datePublished": "2020-11-11T06:48:00", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-09-10T15:51:29.049Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16872
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16872 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.294Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16872" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:34:05.985Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16872" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16872", "datePublished": "2020-09-11T17:08:46", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.294Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36020
Vulnerability from cvelistv5
Published
2023-12-12 18:10
Modified
2024-08-02 16:37
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36020 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:41.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36020" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.23.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.51.06", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-12-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:15:24.887Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36020" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36020", "datePublished": "2023-12-12T18:10:41.152Z", "dateReserved": "2023-06-20T20:44:39.823Z", "dateUpdated": "2024-08-02T16:37:41.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24891
Vulnerability from cvelistv5
Published
2023-03-14 16:55
Modified
2024-08-02 11:11
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24891 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:11:42.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24891" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T01:07:55.750Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24891" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-24891", "datePublished": "2023-03-14T16:55:34.827Z", "dateReserved": "2023-01-31T20:32:35.470Z", "dateUpdated": "2024-08-02T11:11:42.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21570
Vulnerability from cvelistv5
Published
2023-02-14 19:32
Modified
2024-09-30 18:44
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21570 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:01.274Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21570" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-21570", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-30T18:44:20.636897Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-30T18:44:29.361Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-02-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:05:08.892Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21570" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-21570", "datePublished": "2023-02-14T19:32:52.422Z", "dateReserved": "2022-12-01T14:00:11.205Z", "dateUpdated": "2024-09-30T18:44:29.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36886
Vulnerability from cvelistv5
Published
2023-09-12 16:58
Modified
2024-08-02 17:01
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36886 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.807Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36886" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.21.05", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.49.04", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-09-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:41:08.132Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36886" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36886", "datePublished": "2023-09-12T16:58:35.501Z", "dateReserved": "2023-06-27T20:28:32.380Z", "dateUpdated": "2024-08-02T17:01:09.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36016
Vulnerability from cvelistv5
Published
2023-11-14 17:57
Modified
2024-08-02 16:37
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36016 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:41.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.51.06", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.23.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-11-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:21:30.684Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36016" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36016", "datePublished": "2023-11-14T17:57:40.853Z", "dateReserved": "2023-06-20T20:44:39.823Z", "dateUpdated": "2024-08-02T16:37:41.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16978
Vulnerability from cvelistv5
Published
2020-10-16 22:18
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16978 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16978" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-10-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T19:20:27.213Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16978" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16978", "datePublished": "2020-10-16T22:18:10", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.826Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-42316
Vulnerability from cvelistv5
Published
2021-11-10 00:47
Modified
2024-08-04 03:30
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42316 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:30:38.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42316" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.6.3", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.34.5", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-11-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T14:47:45.392Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42316" } ], "title": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-42316", "datePublished": "2021-11-10T00:47:40", "dateReserved": "2021-10-12T00:00:00", "dateUpdated": "2024-08-04T03:30:38.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17147
Vulnerability from cvelistv5
Published
2020-12-09 23:36
Modified
2024-08-04 13:53
Severity ?
EPSS score ?
Summary
Dynamics CRM Webclient Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17147 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:53:17.460Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17147" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:8.2:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 8.2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-12-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Dynamics CRM Webclient Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T17:59:51.736Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17147" } ], "title": "Dynamics CRM Webclient Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17147", "datePublished": "2020-12-09T23:36:56", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:53:17.460Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36429
Vulnerability from cvelistv5
Published
2023-10-10 17:08
Modified
2024-08-02 16:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36429 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:45:56.960Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36429" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.50.03", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.22.04", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-10-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-643", "description": "CWE-643: Improper Neutralization of Data within XPath Expressions (\u0027XPath Injection\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T19:41:59.694Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36429" } ], "title": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36429", "datePublished": "2023-10-10T17:08:05.744Z", "dateReserved": "2023-06-21T15:14:27.787Z", "dateUpdated": "2024-08-02T16:45:56.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36433
Vulnerability from cvelistv5
Published
2023-10-10 17:08
Modified
2024-08-02 16:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36433 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:45:56.824Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36433" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.49.04", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.21.05", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-10-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-643", "description": "CWE-643: Improper Neutralization of Data within XPath Expressions (\u0027XPath Injection\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T19:41:58.470Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36433" } ], "title": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36433", "datePublished": "2023-10-10T17:08:04.677Z", "dateReserved": "2023-06-21T15:14:27.788Z", "dateUpdated": "2024-08-02T16:45:56.824Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33171
Vulnerability from cvelistv5
Published
2023-07-11 17:03
Modified
2024-08-02 15:39
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33171 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:39:35.206Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33171" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.47.08", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.18.22", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-07-11T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:59:18.934Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33171" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-33171", "datePublished": "2023-07-11T17:03:13.720Z", "dateReserved": "2023-05-17T21:16:44.904Z", "dateUpdated": "2024-08-02T15:39:35.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-41354
Vulnerability from cvelistv5
Published
2021-10-13 00:28
Modified
2024-08-04 03:08
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41354 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:32.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41354" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.31.7", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.4", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2021-10-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T14:52:47.687Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41354" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-41354", "datePublished": "2021-10-13T00:28:18", "dateReserved": "2021-09-17T00:00:00", "dateUpdated": "2024-08-04T03:08:32.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16861
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16861 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16861" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:8.2:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 8.2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:34:04.499Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16861" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16861", "datePublished": "2020-09-11T17:08:43", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16864
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16864 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.418Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16864" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:34:05.500Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16864" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16864", "datePublished": "2020-09-11T17:08:45", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16860
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16860 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.333Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16860" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SQL service account.\nAn authenticated attacker could exploit this vulnerability by sending a specially crafted request to a vulnerable Dynamics server.\nThe security update addresses the vulnerability by correcting how Microsoft Dynamics 365 (on-premises) validates and sanitizes user input.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:34:04.005Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16860" } ], "title": "Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16860", "datePublished": "2020-09-11T17:08:43", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-24101
Vulnerability from cvelistv5
Published
2021-02-25 23:01
Modified
2024-08-03 19:21
Severity ?
EPSS score ?
Summary
Microsoft Dataverse Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24101 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:21:18.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:8.2:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 8.2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dataverse Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T22:33:25.273Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24101" } ], "title": "Microsoft Dataverse Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-24101", "datePublished": "2021-02-25T23:01:53", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-08-03T19:21:18.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21571
Vulnerability from cvelistv5
Published
2023-02-14 19:32
Modified
2024-08-02 09:44
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21571 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-21571", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-03T15:17:54.364748Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:19:48.233Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:01.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21571" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-02-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:05:09.498Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21571" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-21571", "datePublished": "2023-02-14T19:32:53.419Z", "dateReserved": "2022-12-01T14:00:11.205Z", "dateUpdated": "2024-08-02T09:44:01.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24922
Vulnerability from cvelistv5
Published
2023-03-14 16:55
Modified
2024-08-02 11:11
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24922 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:11:42.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24922" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-643", "description": "CWE-643: Improper Neutralization of Data within XPath Expressions (\u0027XPath Injection\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T01:07:53.540Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24922" } ], "title": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-24922", "datePublished": "2023-03-14T16:55:32.750Z", "dateReserved": "2023-01-31T20:37:47.253Z", "dateUpdated": "2024-08-02T11:11:42.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28314
Vulnerability from cvelistv5
Published
2023-04-11 19:13
Modified
2024-08-02 12:38
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28314 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:25.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28314" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.46.15", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.17.29", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:56:08.641Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28314" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-28314", "datePublished": "2023-04-11T19:13:23.485Z", "dateReserved": "2023-03-13T22:23:36.192Z", "dateUpdated": "2024-08-02T12:38:25.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16956
Vulnerability from cvelistv5
Published
2020-10-16 22:18
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16956 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.790Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16956" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:8.2:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 8.2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-10-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T19:20:23.133Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16956" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16956", "datePublished": "2020-10-16T22:18:05", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.790Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38164
Vulnerability from cvelistv5
Published
2023-09-12 16:58
Modified
2024-08-02 17:30
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38164 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:14.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38164" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.21.05", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.49.04", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-09-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:41:08.648Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38164" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-38164", "datePublished": "2023-09-12T16:58:36.007Z", "dateReserved": "2023-07-12T23:41:45.862Z", "dateUpdated": "2024-08-02T17:30:14.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24920
Vulnerability from cvelistv5
Published
2023-03-14 16:55
Modified
2024-08-02 11:11
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24920 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:11:43.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24920" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352: Cross-Site Request Forgery (CSRF)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T01:07:52.459Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24920" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-24920", "datePublished": "2023-03-14T16:55:31.726Z", "dateReserved": "2023-01-31T20:37:47.253Z", "dateUpdated": "2024-08-02T11:11:43.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21957
Vulnerability from cvelistv5
Published
2022-02-09 16:36
Modified
2024-11-19 19:14
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21957 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:00:54.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21957" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-21957", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-01-03T16:06:20.337064Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:14:07.995Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.37.2", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.9.8", "status": "affected", "version": "9.1.0", "versionType": "custom" } ] } ], "datePublic": "2022-02-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:41:14.718Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21957" } ], "title": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-21957", "datePublished": "2022-02-09T16:36:21", "dateReserved": "2021-12-16T00:00:00", "dateUpdated": "2024-11-19T19:14:07.995Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1591
Vulnerability from cvelistv5
Published
2020-08-17 19:13
Modified
2024-08-04 06:39
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1591 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:39:10.644Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1591" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-08-11T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\nThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\nThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T16:33:23.650Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1591" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-1591", "datePublished": "2020-08-17T19:13:53", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-08-04T06:39:10.644Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21807
Vulnerability from cvelistv5
Published
2023-02-14 19:32
Modified
2024-08-02 09:51
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21807 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:51:51.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21807" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-02-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:05:02.574Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21807" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-21807", "datePublished": "2023-02-14T19:32:41.310Z", "dateReserved": "2022-12-16T22:13:41.241Z", "dateUpdated": "2024-08-02T09:51:51.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28309
Vulnerability from cvelistv5
Published
2023-04-11 19:13
Modified
2024-08-02 12:38
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28309 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:25.240Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28309" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.46.15", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.17.29", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:56:07.092Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28309" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-28309", "datePublished": "2023-04-11T19:13:22.437Z", "dateReserved": "2023-03-13T22:23:36.191Z", "dateUpdated": "2024-08-02T12:38:25.240Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21573
Vulnerability from cvelistv5
Published
2023-02-14 19:32
Modified
2024-08-02 09:44
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21573 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-21573", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-16T22:01:23.853394Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-16T22:01:30.164Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:01.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21573" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-02-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:05:10.658Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21573" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-21573", "datePublished": "2023-02-14T19:32:55.473Z", "dateReserved": "2022-12-01T14:00:11.205Z", "dateUpdated": "2024-08-02T09:44:01.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35389
Vulnerability from cvelistv5
Published
2023-08-08 17:08
Modified
2024-08-02 16:23
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35389 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:23:59.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35389" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.47.08", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-08-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611: Improper Restriction of XML External Entity Reference", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:32:49.451Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35389" } ], "title": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-35389", "datePublished": "2023-08-08T17:08:38.800Z", "dateReserved": "2023-06-14T23:09:47.639Z", "dateUpdated": "2024-08-02T16:23:59.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16862
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-11-18 17:43
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16862 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16862" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-16862", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-01-10T18:27:16.190517Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-18T17:43:58.914Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SQL service account.\nAn authenticated attacker could exploit this vulnerability by sending a specially crafted request to a vulnerable Dynamics server.\nThe security update addresses the vulnerability by correcting how Microsoft Dynamics 365 (on-premises) validates and sanitizes user input.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:34:04.996Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16862" } ], "title": "Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16862", "datePublished": "2020-09-11T17:08:44", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-11-18T17:43:58.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36030
Vulnerability from cvelistv5
Published
2023-11-14 17:57
Modified
2024-08-02 16:37
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 Sales Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36030 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:41.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 Sales Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.23.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.51.06", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-11-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 Sales Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:21:26.639Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 Sales Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36030" } ], "title": "Microsoft Dynamics 365 Sales Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36030", "datePublished": "2023-11-14T17:57:36.095Z", "dateReserved": "2023-06-20T20:44:39.825Z", "dateUpdated": "2024-08-02T16:37:41.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-41353
Vulnerability from cvelistv5
Published
2021-10-13 00:28
Modified
2024-08-04 03:08
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41353 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-41353", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T17:15:13.037141Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:57.249Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:32.160Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41353" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.31.7", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.4", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2021-10-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T14:52:47.132Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41353" } ], "title": "Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-41353", "datePublished": "2021-10-13T00:28:16", "dateReserved": "2021-09-17T00:00:00", "dateUpdated": "2024-08-04T03:08:32.160Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16871
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16871 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:33.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16871" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:8.2:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 8.2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:35:04.507Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16871" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16871", "datePublished": "2020-09-11T17:08:45", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:33.918Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35335
Vulnerability from cvelistv5
Published
2023-07-11 17:03
Modified
2024-08-02 16:23
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35335 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:23:59.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35335" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.47.08", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.18.22", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-07-11T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:59:31.759Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35335" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-35335", "datePublished": "2023-07-11T17:03:28.401Z", "dateReserved": "2023-06-14T23:09:47.620Z", "dateUpdated": "2024-08-02T16:23:59.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17018
Vulnerability from cvelistv5
Published
2020-11-11 06:48
Modified
2024-09-10 15:51
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17018 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.834Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17018" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:8.2:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 8.2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:42.755Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17018" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17018", "datePublished": "2020-11-11T06:48:05", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-09-10T15:51:42.755Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24879
Vulnerability from cvelistv5
Published
2023-03-14 16:55
Modified
2024-08-02 11:11
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24879 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:11:42.748Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24879" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T01:07:51.913Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24879" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-24879", "datePublished": "2023-03-14T16:55:31.221Z", "dateReserved": "2023-01-31T20:32:35.465Z", "dateUpdated": "2024-08-02T11:11:42.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1229
Vulnerability from cvelistv5
Published
2019-08-14 20:55
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
Dynamics On-Premise Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1229 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.206Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1229" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2019-08-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "An elevation of privilege vulnerability exists in Dynamics On-Premise v9. An attacker who successfully exploited the vulnerability could leverage a customizer privilege within Dynamics to gain control of the Web Role hosting the Dynamics installation.\nTo exploit this vulnerability, an attacker needs to have credentials for a user that has permission to author customized business rules in Dynamics, and persist XAML script in a way that causes it to be interpreted as code.\nThe update addresses the vulnerability by restricting XAML activities to a whitelisted set.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T16:51:13.636Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1229" } ], "title": "Dynamics On-Premise Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1229", "datePublished": "2019-08-14T20:55:06", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24921
Vulnerability from cvelistv5
Published
2023-03-14 16:55
Modified
2024-08-02 11:11
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24921 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:11:43.360Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24921" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T01:07:53.023Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24921" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-24921", "datePublished": "2023-03-14T16:55:32.232Z", "dateReserved": "2023-01-31T20:37:47.253Z", "dateUpdated": "2024-08-02T11:11:43.360Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34524
Vulnerability from cvelistv5
Published
2021-08-12 18:12
Modified
2024-08-04 00:12
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34524 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.426Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34524" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.3.11", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.31.7", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T19:53:50.147Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34524" } ], "title": "Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34524", "datePublished": "2021-08-12T18:12:02", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16878
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16878 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16878" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:8.2:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 8.2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:34:06.471Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16878" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16878", "datePublished": "2020-09-11T17:08:48", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16859
Vulnerability from cvelistv5
Published
2020-09-11 17:08
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16859 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.010Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16859" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2020-09-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "\u003cp\u003eA cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.\u003c/p\u003e\n\u003cp\u003eThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\u0027s identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.\u003c/p\u003e\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T21:34:03.454Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16859" } ], "title": "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-16859", "datePublished": "2020-09-11T17:08:42", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.010Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24919
Vulnerability from cvelistv5
Published
2023-03-14 16:55
Modified
2024-08-02 11:11
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24919 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:11:43.259Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24919" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T01:07:51.362Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24919" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-24919", "datePublished": "2023-03-14T16:55:30.715Z", "dateReserved": "2023-01-31T20:37:47.253Z", "dateUpdated": "2024-08-02T11:11:43.259Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36416
Vulnerability from cvelistv5
Published
2023-10-10 17:08
Modified
2024-08-02 16:45
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36416 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:45:56.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.18.22", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.47.08", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-10-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T19:42:11.768Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36416" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36416", "datePublished": "2023-10-10T17:08:15.742Z", "dateReserved": "2023-06-21T15:14:27.784Z", "dateUpdated": "2024-08-02T16:45:56.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21572
Vulnerability from cvelistv5
Published
2023-02-14 19:32
Modified
2024-08-02 09:44
Severity ?
EPSS score ?
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21572 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:01.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21572" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.16.20", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.45.11", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-02-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:05:10.159Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21572" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-21572", "datePublished": "2023-02-14T19:32:54.407Z", "dateReserved": "2022-12-01T14:00:11.205Z", "dateUpdated": "2024-08-02T09:44:01.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }