Page 7 of 82 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24922 • CWE-643: Improper Neutralization of Data within XPath Expressions ('XPath Injection') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24921 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24920 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24879 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24919 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •