Page 15 of 81 results (0.027 seconds)

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'. Existe una vulnerabilidad de tipo cross-site-scripting cuando Microsoft Dynamics 365 (en sitio) no sanea apropiadamente una petición web especialmente diseñada para un servidor Dynamics afectado, también se conoce como "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1063 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability exists in Microsoft Dynamics 365 Server, aka 'Microsoft Dynamics 365 Elevation of Privilege Vulnerability'. Se presenta una vulnerabilidad de elevación de privilegios en Microsoft Dynamics 365 Server, también se conoce como "Microsoft Dynamics 365 Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8654 • CWE-269: Improper Privilege Management •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'. Se presenta una vulnerabilidad de tipo cross site scripting cuando Microsoft Dynamics 365 (sobre instalaciones) no sanea apropiadamente una petición web especialmente diseñada para un servidor de Dynamics afectado, también se conoce como "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0656 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'. Se presenta una vulnerabilidad de tipo cross site scripting cuando Microsoft Dynamics 365 (en las instalaciones) no sanea apropiadamente una petición web especialmente diseñada para un servidor Dynamics afectado, también se conoce como "Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1375 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability exists in Dynamics On-Premise v9. An attacker who successfully exploited the vulnerability could leverage a customizer privilege within Dynamics to gain control of the Web Role hosting the Dynamics installation. To exploit this vulnerability, an attacker needs to have credentials for a user that has permission to author customized business rules in Dynamics, and persist XAML script in a way that causes it to be interpreted as code. The update addresses the vulnerability by restricting XAML activities to a whitelisted set. Existe una vulnerabilidad de elevación de privilegios en Dynamics On-Premise versión v9, también se conoce como "Dynamics On-Premise Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1229 •