2 results (0.002 seconds)

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

Microsoft Send Customer Voice survey from Dynamics 365 Spoofing Vulnerability Microsoft envía una encuesta de voz del cliente desde la vulnerabilidad de suplantación de identidad de Dynamics 365 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36007 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Microsoft Dynamics 365 Customer Voice Cross-Site Scripting Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28313 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •