CVE-2023-36020

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*
cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*

History

14 Dec 2023, 21:38

Type Values Removed Values Added
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36020 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36020 - Patch, Vendor Advisory
CWE CWE-79
CPE cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*
Summary
  • (es) Vulnerabilidad de Cross-Site Scripting (XSS) en Microsoft Dynamics 365 (local)
CVSS v2 : unknown
v3 : 7.6
v2 : unknown
v3 : 5.4
First Time Microsoft dynamics 365
Microsoft

12 Dec 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-12 18:15

Updated : 2023-12-14 21:38


NVD link : CVE-2023-36020

Mitre link : CVE-2023-36020

CVE.ORG link : CVE-2023-36020


JSON object : View

Products Affected

microsoft

  • dynamics_365
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')