Vulnerabilities > Microsoft > Dynamics 365 > High

DATE CVE VULNERABILITY TITLE RISK
2023-07-11 CVE-2023-35335 Cross-site Scripting vulnerability in Microsoft Dynamics 365
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
network
low complexity
microsoft CWE-79
8.2
2023-02-14 CVE-2023-21778 Unspecified vulnerability in Microsoft Dynamics 365
Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability
network
high complexity
microsoft
8.0
2022-04-15 CVE-2022-23259 Unspecified vulnerability in Microsoft Dynamics 365 9.0/9.1
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2022-02-09 CVE-2022-21957 Unspecified vulnerability in Microsoft Dynamics 365 8.2/9.0
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
network
low complexity
microsoft
7.2
2021-11-10 CVE-2021-42316 Unspecified vulnerability in Microsoft Dynamics 365 9.0/9.1
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2021-10-13 CVE-2021-40457 Cross-site Scripting vulnerability in Microsoft Dynamics 365 9.0/9.1
Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability
network
low complexity
microsoft CWE-79
7.4
2021-08-12 CVE-2021-34524 Unspecified vulnerability in Microsoft Dynamics 365 9.0/9.1
Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
network
low complexity
microsoft
8.1
2020-12-10 CVE-2020-17158 Unspecified vulnerability in Microsoft Dynamics 365
Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2020-12-10 CVE-2020-17152 Unspecified vulnerability in Microsoft Dynamics 365
Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2020-12-10 CVE-2020-17147 Cross-site Scripting vulnerability in Microsoft Dynamics 365 8.2/9.0
Dynamics CRM Webclient Cross-site Scripting Vulnerability
network
low complexity
microsoft CWE-79
8.7