Filtered by vendor Microsoft Subscriptions
Filtered by product Dynamics 365 Subscriptions
Total 81 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-21389 1 Microsoft 1 Dynamics 365 2024-06-27 7.6 High
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2024-35263 1 Microsoft 1 Dynamics 365 2024-06-27 5.7 Medium
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVE-2022-23259 1 Microsoft 1 Dynamics 365 2024-06-24 8.8 High
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
CVE-2024-21395 1 Microsoft 1 Dynamics 365 2024-06-18 8.2 High
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2023-36410 1 Microsoft 1 Dynamics 365 2024-06-12 5.4 Medium
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2024-21328 1 Microsoft 1 Dynamics 365 2024-06-11 7.6 High
Dynamics 365 Sales Spoofing Vulnerability
CVE-2024-21396 1 Microsoft 1 Dynamics 365 2024-06-11 7.6 High
Dynamics 365 Sales Spoofing Vulnerability
CVE-2024-21394 1 Microsoft 1 Dynamics 365 2024-06-11 7.6 High
Dynamics 365 Field Service Spoofing Vulnerability
CVE-2024-21393 1 Microsoft 1 Dynamics 365 2024-06-11 7.6 High
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2024-21327 1 Microsoft 1 Dynamics 365 2024-06-11 7.6 High
Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability
CVE-2023-24896 1 Microsoft 1 Dynamics 365 2024-06-04 5.4 Medium
Dynamics 365 Finance Spoofing Vulnerability
CVE-2023-21571 1 Microsoft 1 Dynamics 365 2024-06-04 5.4 Medium
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2021-41353 1 Microsoft 1 Dynamics 365 2024-06-04 5.4 Medium
Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability
CVE-2019-1229 1 Microsoft 1 Dynamics 365 2024-05-29 N/A
An elevation of privilege vulnerability exists in Dynamics On-Premise v9. An attacker who successfully exploited the vulnerability could leverage a customizer privilege within Dynamics to gain control of the Web Role hosting the Dynamics installation. To exploit this vulnerability, an attacker needs to have credentials for a user that has permission to author customized business rules in Dynamics, and persist XAML script in a way that causes it to be interpreted as code. The update addresses the vulnerability by restricting XAML activities to a whitelisted set.
CVE-2020-1591 1 Microsoft 1 Dynamics 365 2024-05-29 5.4 Medium
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.
CVE-2021-41354 1 Microsoft 1 Dynamics 365 2024-05-29 5.4 Medium
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2021-40457 1 Microsoft 1 Dynamics 365 2024-05-29 7.4 High
Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability
CVE-2021-42316 1 Microsoft 1 Dynamics 365 2024-05-29 8.8 High
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
CVE-2022-34700 1 Microsoft 1 Dynamics 365 2024-05-29 8.8 High
Microsoft Dynamics CRM (on-premises) Remote Code Execution Vulnerability
CVE-2022-35805 1 Microsoft 1 Dynamics 365 2024-05-29 8.8 High
Microsoft Dynamics CRM (on-premises) Remote Code Execution Vulnerability