Page 5 of 49 results (0.006 seconds)

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Vulnerabilidad de Cross-site Scripting en Microsoft Dynamics 365 (on-premises) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38164 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Vulnerabilidad de Cross-site Scripting en Microsoft Dynamics 365 (on-premises) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36886 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 2%CPEs: 2EXPL: 0

Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft Dynamics 365 (on-premises) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35389 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Dynamics 365 Finance Spoofing Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24896 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.2EPSS: 0%CPEs: 2EXPL: 0

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35335 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •