CVE-2023-36416

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Oct 10, 2023
Updated: May 29, 2024
CWE ID 79

Summary

CVE-2023-36416 is a newly disclosed cross-site scripting (XSS) vulnerability affecting Microsoft Dynamics 365 instances deployed on-premises. The issue permits an attacker to inject malicious scripts into a victim's web browser by compromising specific pages within the application. Successful exploitation can result in session hijacking, data theft, or unauthorized access to sensitive information. Users are strongly encouraged to apply the Microsoft-released patch as soon as possible to mitigate this risk. Failure to address the vulnerability can potentially lead to severe security consequences.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36416 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions