Page 2 of 21 results (0.005 seconds)

CVSS: 6.5EPSS: 1%CPEs: 2EXPL: 0

Microsoft Dataverse Information Disclosure Vulnerability Una Vulnerabilidad de Divulgación de Información de Microsoft Dataverse • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24101 •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability Vulnerabilidad de ejecución de código remota de Microsoft Dynamics 365 for Finance and Operations (on-premises) Este CVE ID es diferente de CVE-2020-17152 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17158 •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability Vulnerabilidad de ejecución de código remota de Microsoft Dynamics 365 for Finance and Operations (on-premises) Este CVE ID es diferente de CVE-2020-17158 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17152 •

CVSS: 8.7EPSS: 0%CPEs: 2EXPL: 0

Dynamics CRM Webclient Cross-site Scripting Vulnerability Vulnerabilidad de tipo Cross-site Scripting en el sitio web de Dynamics CRM • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17147 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

<p>A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.</p> <p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p> <p>The security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16956 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •