Vulnerability Details : CVE-2023-36429
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
Vulnerability category: Information leak
Products affected by CVE-2023-36429
- Microsoft » Dynamics 365 » On-premises EditionVersions from including (>=) 9.1 and before (<) 9.1.22.04cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*
- Microsoft » Dynamics 365 » On-premises EditionVersions from including (>=) 9.0 and before (<) 9.0.50.03cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-36429
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 43 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-36429
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
Microsoft Corporation | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/... |
N/A
|
N/A
|
MS-CVE-2023-36429 |
CWE ids for CVE-2023-36429
-
The product uses external input to dynamically construct an XPath expression used to retrieve data from an XML database, but it does not neutralize or incorrectly neutralizes that input. This allows an attacker to control the structure of the query.Assigned by: secure@microsoft.com (Secondary)
-
The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-36429
-
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36429
CVE-2023-36429 - Security Update Guide - Microsoft - Microsoft Dynamics 365 (On-Premises) Information Disclosure VulnerabilityPatch;Vendor Advisory
Jump to