A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-10-10T13:28:42

Updated: 2024-08-04T18:13:30.493Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1375

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-10T14:15:18.767

Modified: 2019-10-15T12:49:54.443

Link: CVE-2019-1375

cve-icon Redhat

No data.