Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
History

Fri, 13 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*

Tue, 10 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Description Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
Title Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
First Time appeared Microsoft
Microsoft dynamics 365
Weaknesses CWE-79
CPEs cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*
Vendors & Products Microsoft
Microsoft dynamics 365
References
Metrics cvssV3_1

{'score': 7.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-09-10T16:54:17.526Z

Updated: 2024-09-19T20:43:26.495Z

Reserved: 2024-08-14T01:08:33.517Z

Link: CVE-2024-43476

cve-icon Vulnrichment

Updated: 2024-09-10T18:45:27.491Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-10T17:15:35.623

Modified: 2024-09-13T14:39:20.693

Link: CVE-2024-43476

cve-icon Redhat

No data.