// For flags

CVE-2023-36886

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

Vulnerabilidad de Cross-site Scripting en Microsoft Dynamics 365 (on-premises)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-06-27 CVE Reserved
  • 2023-09-12 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-18 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Dynamics 365
Search vendor "Microsoft" for product "Dynamics 365"
>= 9.0 < 9.0.49.04
Search vendor "Microsoft" for product "Dynamics 365" and version " >= 9.0 < 9.0.49.04"
on-premises
Affected
Microsoft
Search vendor "Microsoft"
Dynamics 365
Search vendor "Microsoft" for product "Dynamics 365"
>= 9.1 < 9.1.21.05
Search vendor "Microsoft" for product "Dynamics 365" and version " >= 9.1 < 9.1.21.05"
on-premises
Affected