// For flags

CVE-2020-17021

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

Vulnerabilidad de Microsoft Dynamics 365 (on-premises) Cross-site Scripting Este ID de CVE es diferente de CVE-2020-17005, CVE-2020-17006, CVE-2020-17018

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-08-04 CVE Reserved
  • 2020-11-11 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-10 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Dynamics 365
Search vendor "Microsoft" for product "Dynamics 365"
9.0
Search vendor "Microsoft" for product "Dynamics 365" and version "9.0"
-
Affected