CVE-2023-36030: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1
Microsoft Dynamics 365 Sales Spoofing Vulnerability
AI Analysis
Technical Summary
CVE-2023-36030 is a medium-severity cross-site scripting (XSS) vulnerability identified in Microsoft Dynamics 365 (on-premises) version 9.1, specifically affecting version 9.0 as well. This vulnerability arises due to improper neutralization of input during web page generation (CWE-79), allowing an attacker to inject malicious scripts into web pages viewed by other users. The vulnerability is classified as a reflected or stored XSS, where malicious input is not properly sanitized before being rendered in the browser context. Exploitation requires no privileges (PR:N) and can be performed remotely over the network (AV:N) without authentication, but user interaction is necessary (UI:R), such as clicking a crafted link or visiting a malicious page. The scope is changed (S:C), meaning the vulnerability can affect resources beyond the initially vulnerable component. The impact includes limited confidentiality and integrity loss (C:L/I:L) but no impact on availability (A:N). The vulnerability does not have known exploits in the wild as of the publication date (November 14, 2023). The CVSS 3.1 base score is 6.1, reflecting a medium severity level. Since Microsoft Dynamics 365 is a widely used enterprise resource planning (ERP) and customer relationship management (CRM) platform, this vulnerability could allow attackers to execute scripts that steal session tokens, perform actions on behalf of users, or manipulate displayed data, potentially leading to data leakage or unauthorized operations within the affected system. The vulnerability affects on-premises deployments, which are typically managed by the organizations themselves, increasing the importance of timely patching and input validation controls. No official patches or mitigation links were provided at the time of reporting, indicating that organizations must rely on interim mitigations until updates are released.
Potential Impact
For European organizations using Microsoft Dynamics 365 on-premises version 9.0 or 9.1, this vulnerability poses a risk of targeted attacks that could compromise user sessions and data integrity within the CRM/ERP environment. Given the critical role of Dynamics 365 in managing customer data, sales processes, and business workflows, exploitation could lead to unauthorized access to sensitive business information, manipulation of sales data, or fraudulent transactions. Although the vulnerability does not directly impact system availability, the confidentiality and integrity breaches could result in regulatory compliance issues under GDPR, reputational damage, and financial losses. The requirement for user interaction means phishing or social engineering campaigns could be used to trigger exploitation, increasing the risk in environments with less user awareness. Since many European enterprises rely on Dynamics 365 for critical business functions, especially in sectors like finance, manufacturing, and retail, the vulnerability could be leveraged to gain footholds for further attacks or lateral movement within corporate networks.
Mitigation Recommendations
1. Implement strict input validation and output encoding on all user-supplied data within Dynamics 365 customizations and integrations to reduce XSS attack surface. 2. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the browser context. 3. Educate users to recognize and avoid phishing attempts that could deliver malicious links exploiting this vulnerability. 4. Monitor web application logs and user activity for unusual patterns indicative of XSS exploitation attempts. 5. Isolate the Dynamics 365 on-premises environment behind web application firewalls (WAFs) configured to detect and block XSS payloads. 6. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises. 7. Coordinate with Microsoft for timely patch deployment once official fixes become available, and subscribe to security advisories for updates. 8. Limit the exposure of the Dynamics 365 web interface to only trusted networks or VPN access to reduce the attack surface.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Ireland
CVE-2023-36030: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1
Description
Microsoft Dynamics 365 Sales Spoofing Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2023-36030 is a medium-severity cross-site scripting (XSS) vulnerability identified in Microsoft Dynamics 365 (on-premises) version 9.1, specifically affecting version 9.0 as well. This vulnerability arises due to improper neutralization of input during web page generation (CWE-79), allowing an attacker to inject malicious scripts into web pages viewed by other users. The vulnerability is classified as a reflected or stored XSS, where malicious input is not properly sanitized before being rendered in the browser context. Exploitation requires no privileges (PR:N) and can be performed remotely over the network (AV:N) without authentication, but user interaction is necessary (UI:R), such as clicking a crafted link or visiting a malicious page. The scope is changed (S:C), meaning the vulnerability can affect resources beyond the initially vulnerable component. The impact includes limited confidentiality and integrity loss (C:L/I:L) but no impact on availability (A:N). The vulnerability does not have known exploits in the wild as of the publication date (November 14, 2023). The CVSS 3.1 base score is 6.1, reflecting a medium severity level. Since Microsoft Dynamics 365 is a widely used enterprise resource planning (ERP) and customer relationship management (CRM) platform, this vulnerability could allow attackers to execute scripts that steal session tokens, perform actions on behalf of users, or manipulate displayed data, potentially leading to data leakage or unauthorized operations within the affected system. The vulnerability affects on-premises deployments, which are typically managed by the organizations themselves, increasing the importance of timely patching and input validation controls. No official patches or mitigation links were provided at the time of reporting, indicating that organizations must rely on interim mitigations until updates are released.
Potential Impact
For European organizations using Microsoft Dynamics 365 on-premises version 9.0 or 9.1, this vulnerability poses a risk of targeted attacks that could compromise user sessions and data integrity within the CRM/ERP environment. Given the critical role of Dynamics 365 in managing customer data, sales processes, and business workflows, exploitation could lead to unauthorized access to sensitive business information, manipulation of sales data, or fraudulent transactions. Although the vulnerability does not directly impact system availability, the confidentiality and integrity breaches could result in regulatory compliance issues under GDPR, reputational damage, and financial losses. The requirement for user interaction means phishing or social engineering campaigns could be used to trigger exploitation, increasing the risk in environments with less user awareness. Since many European enterprises rely on Dynamics 365 for critical business functions, especially in sectors like finance, manufacturing, and retail, the vulnerability could be leveraged to gain footholds for further attacks or lateral movement within corporate networks.
Mitigation Recommendations
1. Implement strict input validation and output encoding on all user-supplied data within Dynamics 365 customizations and integrations to reduce XSS attack surface. 2. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the browser context. 3. Educate users to recognize and avoid phishing attempts that could deliver malicious links exploiting this vulnerability. 4. Monitor web application logs and user activity for unusual patterns indicative of XSS exploitation attempts. 5. Isolate the Dynamics 365 on-premises environment behind web application firewalls (WAFs) configured to detect and block XSS payloads. 6. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises. 7. Coordinate with Microsoft for timely patch deployment once official fixes become available, and subscribe to security advisories for updates. 8. Limit the exposure of the Dynamics 365 web interface to only trusted networks or VPN access to reduce the attack surface.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2023-06-20T20:44:39.825Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d983bc4522896dcbee49b
Added to database: 5/21/2025, 9:09:15 AM
Last enriched: 6/25/2025, 4:50:51 AM
Last updated: 7/28/2025, 7:26:23 AM
Views: 12
Related Threats
CVE-2025-8081: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in elemntor Elementor Website Builder – More Than Just a Page Builder
MediumCVE-2025-6253: CWE-862 Missing Authorization in uicore UiCore Elements – Free Elementor widgets and templates
HighCVE-2025-3892: CWE-250: Execution with Unnecessary Privileges in Axis Communications AB AXIS OS
MediumCVE-2025-30027: CWE-1287: Improper Validation of Specified Type of Input in Axis Communications AB AXIS OS
MediumCVE-2025-7622: CWE-918: Server-Side Request Forgery (SSRF) in Axis Communications AB AXIS Camera Station Pro
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.