CVE-2022-21932

Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:customer_engagement:*:*:*

History

21 Dec 2023, 01:15

Type Values Removed Values Added
Summary (en) Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability. (en) Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability

20 Jan 2022, 18:48

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21932 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21932 - Patch, Vendor Advisory
CPE cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:customer_engagement:*:*:*
First Time Microsoft dynamics 365
Microsoft
CVSS v2 : unknown
v3 : 7.6
v2 : 3.5
v3 : 5.4

11 Jan 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-11 21:15

Updated : 2023-12-21 01:15


NVD link : CVE-2022-21932

Mitre link : CVE-2022-21932

CVE.ORG link : CVE-2022-21932


JSON object : View

Products Affected

microsoft

  • dynamics_365
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')