CVE-2020-16860

<p>A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SQL service account. An authenticated attacker could exploit this vulnerability by sending a specially crafted request to a vulnerable Dynamics server. The security update addresses the vulnerability by correcting how Microsoft Dynamics 365 (on-premises) validates and sanitizes user input.</p>
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:*:*:*:*

History

31 Dec 2023, 22:15

Type Values Removed Values Added
Summary (en) A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server, aka 'Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16862. (en) <p>A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SQL service account. An authenticated attacker could exploit this vulnerability by sending a specially crafted request to a vulnerable Dynamics server. The security update addresses the vulnerability by correcting how Microsoft Dynamics 365 (on-premises) validates and sanitizes user input.</p>
CVSS v2 : 6.5
v3 : 8.8
v2 : 6.5
v3 : 6.8

Information

Published : 2020-09-11 17:15

Updated : 2023-12-31 22:15


NVD link : CVE-2020-16860

Mitre link : CVE-2020-16860

CVE.ORG link : CVE-2020-16860


JSON object : View

Products Affected

microsoft

  • dynamics_365