CVE-2023-24921

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*
cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*

History

29 May 2024, 04:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 4.1
v2 : unknown
v3 : 5.4

28 May 2024, 21:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.4
v2 : unknown
v3 : 4.1

17 Mar 2023, 00:34

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : 4.1
v2 : unknown
v3 : 5.4
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24921 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24921 - Patch, Vendor Advisory

14 Mar 2023, 18:03

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-14 17:15

Updated : 2024-05-29 04:15


NVD link : CVE-2023-24921

Mitre link : CVE-2023-24921

CVE.ORG link : CVE-2023-24921


JSON object : View

Products Affected

microsoft

  • dynamics_365
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')