Vulnerabilities > Microsoft > Send Customer Voice Survey From Dynamics 365 > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-36007 Unspecified vulnerability in Microsoft Send Customer Voice Survey From Dynamics 365 9.0.0.0/9.0.0.7
Microsoft Send Customer Voice survey from Dynamics 365 Spoofing Vulnerability
network
low complexity
microsoft
4.1
2023-04-11 CVE-2023-28313 Cross-site Scripting vulnerability in Microsoft Send Customer Voice Survey From Dynamics 365 9.0.0.0
Microsoft Dynamics 365 Customer Voice Cross-Site Scripting Vulnerability
network
low complexity
microsoft CWE-79
6.1