A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2020-01-14T23:11:41

Updated: 2020-01-14T23:11:41

Reserved: 2019-11-04T00:00:00


Link: CVE-2020-0656

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-14T23:15:33.613

Modified: 2020-01-23T14:59:19.977


Link: CVE-2020-0656

JSON object: View

cve-icon Redhat Information

No data.

CWE