A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2020-05-21T22:52:54

Updated: 2024-08-04T06:25:00.920Z

Reserved: 2019-11-04T00:00:00

Link: CVE-2020-1063

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-21T23:15:12.570

Modified: 2020-05-27T14:21:56.240

Link: CVE-2020-1063

cve-icon Redhat

No data.