CVE-2023-36016

CVSS 3.1 Score 3.4 of 10 (low)

Details

Published Nov 14, 2023
Updated: May 29, 2024
CWE ID 79

Summary

CVE-2023-36016 is a newly disclosed cross-site scripting (XSS) vulnerability affecting Microsoft Dynamics 365 installations that are deployed on-premises. This issue allows attackers to inject malicious scripts into a victim's web browser, potentially gaining unauthorized access to sensitive data or taking control of the user's session. The vulnerability can be exploited by an attacker by tricking a targeted user into visiting a specially crafted website or sending them a malicious email with a malicious link. Successful exploitation can result in information disclosure, session hijacking, or even full system compromise. Users are urged to update their Microsoft Dynamics 365 instances as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36016 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions