Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0131
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Microsoft. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un déni de service, une élévation de privilèges, une usurpation d'identité et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Microsoft | N/A | Microsoft Dynamics 365 Customer Engagement V9.1 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central 2022 Release Wave 2 | ||
Microsoft | N/A | Microsoft Teams pour Android | ||
Microsoft | N/A | Microsoft Exchange Server 2016 Cumulative Update 23 | ||
Microsoft | N/A | Skype pour Business Server 2019 CU7 | ||
Microsoft | N/A | Microsoft Dynamics 365 (on-premises) version 9.1 | ||
Microsoft | N/A | Microsoft Visio 2016 | ||
Microsoft | N/A | Microsoft Entra Jira Single-Sign-On Plugin | ||
Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 13 et 14 | ||
Microsoft | N/A | Microsoft Visual Studio 2022 version 17.4, 17.6 et 17.8 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central 2023 Release Wave 1 et 2 | ||
Microsoft | N/A | Skype pour Business 2016 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Microsoft Dynamics 365 Customer Engagement V9.1", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central 2022 Release Wave 2", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Teams pour Android", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2016 Cumulative Update 23", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Skype pour Business Server 2019 CU7", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 (on-premises) version 9.1", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visio 2016", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Entra Jira Single-Sign-On Plugin", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2019 Cumulative Update 13 et 14", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2022 version 17.4, 17.6 et 17.8", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central 2023 Release Wave 1 et 2", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Skype pour Business 2016", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2024-21396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21396" }, { "name": "CVE-2024-20673", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20673" }, { "name": "CVE-2024-20695", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20695" }, { "name": "CVE-2024-21393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21393" }, { "name": "CVE-2024-21395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21395" }, { "name": "CVE-2024-21401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21401" }, { "name": "CVE-2024-21327", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21327" }, { "name": "CVE-2024-21389", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21389" }, { "name": "CVE-2024-21404", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21404" }, { "name": "CVE-2024-21386", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21386" }, { "name": "CVE-2024-21374", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21374" }, { "name": "CVE-2024-21410", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21410" }, { "name": "CVE-2024-21328", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21328" }, { "name": "CVE-2024-21380", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21380" }, { "name": "CVE-2024-21394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21394" } ], "initial_release_date": "2024-02-14T00:00:00", "last_revision_date": "2024-02-14T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21389 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21389" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20695 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20695" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21404 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21404" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21380 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21380" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21396 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21396" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21410 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21393 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21393" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21401 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21401" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21395 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21395" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21386 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21386" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21328 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21328" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21394 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21394" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21327 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21327" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20673 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20673" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21374 du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21374" } ], "reference": "CERTFR-2024-AVI-0131", "revisions": [ { "description": "Version initiale", "revision_date": "2024-02-14T00:00:00.000000" } ], "risks": [ { "description": "Usurpation d\u0027identit\u00e9" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Microsoft\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\nd\u00e9ni de service, une \u00e9l\u00e9vation de privil\u00e8ges, une usurpation d\u0027identit\u00e9\net une ex\u00e9cution de code arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 13 f\u00e9vrier 2024", "url": "https://msrc.microsoft.com/update-guide/" } ] }
CVE-2024-21386 (GCVE-0-2024-21386)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
.NET Denial of Service Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | ASP.NET Core 6.0 |
Version: 6.0 < 6.0.27 |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21386", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-21T20:15:43.069264Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:21:00.305Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": ".NET Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "ASP.NET Core 6.0", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.27", "status": "affected", "version": "6.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "ASP.NET Core 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "7.0.16", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "ASP.NET Core 8.0", "vendor": "Microsoft", "versions": [ { "lessThan": "8.0.2", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.4", "vendor": "Microsoft", "versions": [ { "lessThan": "17.4.16", "status": "affected", "version": "17.4.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.6", "vendor": "Microsoft", "versions": [ { "lessThan": "17.6.12", "status": "affected", "version": "17.6.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.7", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.0.27", "versionStartIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "versionEndExcluding": "7.0.16", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "versionEndExcluding": "8.0.2", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.4.16", "versionStartIncluding": "17.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.6.12", "versionStartIncluding": "17.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.8.7", "versionStartIncluding": "17.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": ".NET Denial of Service Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:46.060Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": ".NET Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21386" } ], "title": ".NET Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21386", "datePublished": "2024-02-13T18:02:20.218Z", "dateReserved": "2023-12-08T22:45:20.453Z", "dateUpdated": "2025-05-03T01:37:46.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21394 (GCVE-0-2024-21394)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Dynamics 365 Field Service Spoofing Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.1 |
Version: 9.0 < 9.1.25.17 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21394", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-14T15:37:38.607130Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:20:55.403Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Dynamics 365 Field Service Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21394" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.25.17", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", "versionEndExcluding": "9.1.25.17", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Dynamics 365 Field Service Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:15.416Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Dynamics 365 Field Service Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21394" } ], "title": "Dynamics 365 Field Service Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21394", "datePublished": "2024-02-13T18:02:21.915Z", "dateReserved": "2023-12-08T22:45:20.454Z", "dateUpdated": "2025-05-03T01:37:15.416Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21396 (GCVE-0-2024-21396)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-09 18:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Dynamics 365 Sales Spoofing Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.1 |
Version: 9.0 < 9.1.25.17 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Dynamics 365 Sales Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21396" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-21396", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T15:49:41.605521Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-09T18:24:13.984Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.25.17", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", "versionEndExcluding": "9.1.25.17", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Dynamics 365 Sales Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:15.986Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Dynamics 365 Sales Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21396" } ], "title": "Dynamics 365 Sales Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21396", "datePublished": "2024-02-13T18:02:22.505Z", "dateReserved": "2023-12-08T22:45:20.455Z", "dateUpdated": "2025-05-09T18:24:13.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21328 (GCVE-0-2024-21328)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Dynamics 365 Sales Spoofing Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.1 |
Version: 9.0 < 9.1.25.17 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21328", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-14T15:49:50.970021Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-24T15:39:15.769Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:39.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Dynamics 365 Sales Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21328" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.25.17", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", "versionEndExcluding": "9.1.25.17", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Dynamics 365 Sales Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:25.257Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Dynamics 365 Sales Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21328" } ], "title": "Dynamics 365 Sales Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21328", "datePublished": "2024-02-13T18:02:28.777Z", "dateReserved": "2023-12-08T22:45:19.368Z", "dateUpdated": "2025-05-03T01:37:25.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21401 (GCVE-0-2024-21401)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability
References
URL | Tags | |
---|---|---|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21401", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-14T15:35:11.625513Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T15:40:45.586Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21401" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Entra", "vendor": "Microsoft", "versions": [ { "lessThan": "1.1.2", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:entra_jira_sso_plugin:*:*:*:*:*:*:*:*", "versionEndExcluding": "1.1.2", "versionStartIncluding": "1.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:16.696Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21401" } ], "title": "Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21401", "datePublished": "2024-02-13T18:02:23.088Z", "dateReserved": "2023-12-08T22:45:20.455Z", "dateUpdated": "2025-05-03T01:37:16.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21393 (GCVE-0-2024-21393)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.1 |
Version: 9.0 < 9.1.25.17 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21393", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-13T19:20:09.595359Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:20:54.321Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.792Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21393" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.25.17", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", "versionEndExcluding": "9.1.25.17", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:14.553Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21393" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21393", "datePublished": "2024-02-13T18:02:21.317Z", "dateReserved": "2023-12-08T22:45:20.454Z", "dateUpdated": "2025-05-03T01:37:14.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21327 (GCVE-0-2024-21327)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-09 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 Customer Engagement V9.1 |
Version: 9.0 < 9.1.25.17 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:39.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21327" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-21327", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T15:49:44.765537Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-09T18:19:42.196Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Customer Engagement V9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.25.17", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:customer_engagement:*:*:*", "versionEndExcluding": "9.1.25.17", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:00.877Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21327" } ], "title": "Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21327", "datePublished": "2024-02-13T18:02:08.291Z", "dateReserved": "2023-12-08T22:45:19.368Z", "dateUpdated": "2025-05-09T18:19:42.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21410 (GCVE-0-2024-21410)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-287 - Improper Authentication
Summary
Microsoft Exchange Server Elevation of Privilege Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Exchange Server 2016 Cumulative Update 23 |
Version: 15.01.0 < 15.01.2507.037 |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21410", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-15T05:15:55.675675Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-02-15", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-21410" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:07.199Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2024-02-15T00:00:00+00:00", "value": "CVE-2024-21410 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.564Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Exchange Server Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 23", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2507.037", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 13", "vendor": "Microsoft", "versions": [ { "lessThan": "15.2.1544.004", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 14", "vendor": "Microsoft", "versions": [ { "lessThan": "15.2.1544.004", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_23:*:*:*:*:*:*", "versionEndExcluding": "15.01.2507.037", "versionStartIncluding": "15.01.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_13:*:*:*:*:*:*", "versionEndExcluding": "15.2.1544.004", "versionStartIncluding": "15.02.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_14:*:*:*:*:*:*", "versionEndExcluding": "15.2.1544.004", "versionStartIncluding": "15.02.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287: Improper Authentication", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:17.860Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Exchange Server Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410" } ], "title": "Microsoft Exchange Server Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21410", "datePublished": "2024-02-13T18:02:48.590Z", "dateReserved": "2023-12-08T22:45:21.299Z", "dateUpdated": "2025-07-30T01:37:07.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21395 (GCVE-0-2024-21395)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.1 |
Version: 9.0 < 9.1.25.17 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21395", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-13T21:40:56.614869Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T20:56:59.319Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21395" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.25.17", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", "versionEndExcluding": "9.1.25.17", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:41.914Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21395" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21395", "datePublished": "2024-02-13T18:02:45.175Z", "dateReserved": "2023-12-08T22:45:20.455Z", "dateUpdated": "2025-05-03T01:37:41.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-20695 (GCVE-0-2024-20695)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
Skype for Business Information Disclosure Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Skype for Business Server 2019 CU7 |
Version: N/A |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20695", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-13T21:08:43.738227Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:20:55.270Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:59:42.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Skype for Business Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20695" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Skype for Business Server 2019 CU7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:skype_for_business_server:*:cu7:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Skype for Business Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:22.856Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Skype for Business Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20695" } ], "title": "Skype for Business Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-20695", "datePublished": "2024-02-13T18:02:28.146Z", "dateReserved": "2023-11-28T22:58:12.121Z", "dateUpdated": "2025-05-03T01:37:22.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21404 (GCVE-0-2024-21404)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-476 - NULL Pointer Dereference
Summary
.NET Denial of Service Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | .NET 6.0 |
Version: 6.0.0 < 6.0.27 |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21404", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-28T14:17:08.064098Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-28T14:17:14.300Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": ".NET Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21404" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": ".NET 6.0", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.27", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": ".NET 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "7.0.16", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": ".NET 8.0", "vendor": "Microsoft", "versions": [ { "lessThan": "8.0.2", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.4", "vendor": "Microsoft", "versions": [ { "lessThan": "17.4.16", "status": "affected", "version": "17.4.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.6", "vendor": "Microsoft", "versions": [ { "lessThan": "17.6.12", "status": "affected", "version": "17.6.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.7", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.0.27", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "versionEndExcluding": "7.0.16", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "versionEndExcluding": "8.0.2", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.4.16", "versionStartIncluding": "17.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.6.12", "versionStartIncluding": "17.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.8.7", "versionStartIncluding": "17.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": ".NET Denial of Service Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476: NULL Pointer Dereference", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:46.567Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": ".NET Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21404" } ], "title": ".NET Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21404", "datePublished": "2024-02-13T18:02:24.234Z", "dateReserved": "2023-12-08T22:45:21.298Z", "dateUpdated": "2025-05-03T01:37:46.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-20673 (GCVE-0-2024-20673)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-09 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-693 - Protection Mechanism Failure
Summary
Microsoft Office Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T21:59:42.338Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20673" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-20673", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-16T19:36:28.789462Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-09T18:19:21.102Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Excel 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5435.1000", "status": "affected", "version": "16.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5435.1001", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft PowerPoint 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5435.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Visio 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5435.1000", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Word 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5435.1000", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Publisher 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5435.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Skype for Business 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5435.1000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:excel:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5435.1000", "versionStartIncluding": "16.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5435.1001", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powerpoint:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5435.1000", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visio:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5435.1000", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:word:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5435.1000", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:publisher:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5435.1000", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:skype_for_business:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5435.1000", "versionStartIncluding": "0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Office Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693: Protection Mechanism Failure", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:00.336Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20673" } ], "title": "Microsoft Office Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-20673", "datePublished": "2024-02-13T18:02:25.889Z", "dateReserved": "2023-11-28T22:58:12.117Z", "dateUpdated": "2025-05-09T18:19:21.102Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21374 (GCVE-0-2024-21374)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Microsoft Teams for Android Information Disclosure Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Teams for Android |
Version: 1.0.0 < 1.0.0.2024022302 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21374", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T13:47:11.828354Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-13T13:47:44.926Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Teams for Android Information Disclosure", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21374" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Teams for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.0.2024022302", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:android:*:*", "versionEndExcluding": "1.0.0.2024022302", "versionStartIncluding": "1.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Teams for Android Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:37.626Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Teams for Android Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21374" } ], "title": "Microsoft Teams for Android Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21374", "datePublished": "2024-02-13T18:02:41.189Z", "dateReserved": "2023-12-08T22:45:20.450Z", "dateUpdated": "2025-05-03T01:37:37.626Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21389 (GCVE-0-2024-21389)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 (on-premises) version 9.1 |
Version: 9.0 < 9.1.25.17 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21389", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-23T18:57:45.845833Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-27T20:25:26.475Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21389" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 (on-premises) version 9.1", "vendor": "Microsoft", "versions": [ { "lessThan": "9.1.25.17", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", "versionEndExcluding": "9.1.25.17", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:13.941Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21389" } ], "title": "Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21389", "datePublished": "2024-02-13T18:02:20.755Z", "dateReserved": "2023-12-08T22:45:20.454Z", "dateUpdated": "2025-05-03T01:37:13.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21380 (GCVE-0-2024-21380)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 Business Central 2022 Release Wave 2 |
Version: 21.0.0 < Application Build 21.16.63199, Platform Build 21.0 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21380" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-21380", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-21T18:41:20.437790Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T18:01:02.522Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2022 Release Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 21.16.63199, Platform Build 21.0", "status": "affected", "version": "21.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 22.10.63195, Platform Build 22.0", "status": "affected", "version": "22.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 23.4.15715, Platform Build 23.0.", "status": "affected", "version": "23.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:*:*:*:*", "versionEndExcluding": "Application Build 21.16.63199, Platform Build 21.0", "versionStartIncluding": "21.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_1:*:*:*:*:*:*", "versionEndExcluding": "Application Build 22.10.63195, Platform Build 22.0", "versionStartIncluding": "22.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:*:*:*:*", "versionEndExcluding": "Application Build 23.4.15715, Platform Build 23.0.", "versionStartIncluding": "23.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:39.965Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21380" } ], "title": "Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21380", "datePublished": "2024-02-13T18:02:43.563Z", "dateReserved": "2023-12-08T22:45:20.452Z", "dateUpdated": "2025-05-03T01:37:39.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…