// For flags

CVE-2024-43476

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

Severity Score

7.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-08-14 CVE Reserved
  • 2024-09-10 CVE Published
  • 2024-09-11 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Microsoft Dynamics 365 (on-premises) Version 9.1
Search vendor "Microsoft" for product "Microsoft Dynamics 365 (on-premises) Version 9.1"
>= 9.0.0 < 9.1.32
Search vendor "Microsoft" for product "Microsoft Dynamics 365 (on-premises) Version 9.1" and version " >= 9.0.0 < 9.1.32"
en
Affected