CVE-2023-36410: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
AI Analysis
Technical Summary
CVE-2023-36410 is a high-severity Cross-site Scripting (XSS) vulnerability identified in Microsoft Dynamics 365 (on-premises) version 9.1, specifically affecting version 9.0 as well. The vulnerability stems from improper neutralization of input during web page generation (CWE-79), allowing an attacker with limited privileges (requires low privileges and user interaction) to inject malicious scripts into web pages rendered by the Dynamics 365 application. The vulnerability has a CVSS v3.1 base score of 7.6, reflecting its high impact. The attack vector is network-based (AV:N), with low attack complexity (AC:L), requiring privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability can affect resources beyond the initially vulnerable component. The impact on confidentiality is high (C:H), integrity is low (I:L), and availability is not affected (A:N). This indicates that an attacker could potentially steal sensitive information or session tokens by executing malicious scripts in the context of the victim's browser, but cannot directly modify data or disrupt service availability. The vulnerability does not currently have known exploits in the wild, but the presence of a patch or mitigation guidance is not explicitly provided in the data. Given the nature of Dynamics 365 as a widely used enterprise resource planning (ERP) and customer relationship management (CRM) platform, exploitation could lead to significant data exposure or session hijacking within affected organizations. The requirement for user interaction suggests that successful exploitation may involve social engineering or tricking users into clicking crafted links or interacting with malicious content within the Dynamics 365 environment.
Potential Impact
For European organizations, this vulnerability poses a significant risk due to the widespread adoption of Microsoft Dynamics 365 for critical business operations such as sales, customer management, and enterprise resource planning. Successful exploitation could lead to unauthorized disclosure of sensitive business data, including customer information, financial records, and internal communications. This could result in regulatory non-compliance, especially under GDPR, leading to potential fines and reputational damage. The integrity impact is limited, but attackers could leverage stolen session tokens or credentials to escalate privileges or move laterally within the network. The lack of availability impact means service disruption is unlikely, but data confidentiality breaches alone can have severe consequences. Organizations in sectors with high data sensitivity such as finance, healthcare, and government are particularly at risk. Additionally, the requirement for user interaction means phishing or targeted social engineering campaigns could be used to facilitate exploitation, increasing the threat surface. The vulnerability’s scope change indicates that the attacker might affect other components or services beyond the immediate Dynamics 365 instance, potentially broadening the impact within complex IT environments.
Mitigation Recommendations
1. Apply the latest security updates and patches from Microsoft as soon as they become available for Dynamics 365 (on-premises) version 9.1 and related versions. Even though no patch link is provided, monitoring Microsoft’s official security advisories is critical. 2. Implement strict input validation and output encoding on all user-supplied data within customizations or extensions of Dynamics 365 to prevent injection of malicious scripts. 3. Employ Content Security Policy (CSP) headers to restrict the execution of untrusted scripts in the Dynamics 365 web interface. 4. Educate users on the risks of phishing and social engineering, emphasizing caution when interacting with unexpected links or content within Dynamics 365 portals. 5. Restrict user privileges to the minimum necessary, especially limiting the ability to inject or modify web content, to reduce the attack surface. 6. Monitor logs and network traffic for unusual activities that may indicate attempted exploitation, such as suspicious URL parameters or script injections. 7. Consider deploying Web Application Firewalls (WAF) with rules tuned to detect and block XSS payloads targeting Dynamics 365 endpoints. 8. Review and harden any custom plugins or third-party integrations with Dynamics 365 to ensure they do not introduce additional injection points.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Ireland
CVE-2023-36410: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1
Description
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2023-36410 is a high-severity Cross-site Scripting (XSS) vulnerability identified in Microsoft Dynamics 365 (on-premises) version 9.1, specifically affecting version 9.0 as well. The vulnerability stems from improper neutralization of input during web page generation (CWE-79), allowing an attacker with limited privileges (requires low privileges and user interaction) to inject malicious scripts into web pages rendered by the Dynamics 365 application. The vulnerability has a CVSS v3.1 base score of 7.6, reflecting its high impact. The attack vector is network-based (AV:N), with low attack complexity (AC:L), requiring privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability can affect resources beyond the initially vulnerable component. The impact on confidentiality is high (C:H), integrity is low (I:L), and availability is not affected (A:N). This indicates that an attacker could potentially steal sensitive information or session tokens by executing malicious scripts in the context of the victim's browser, but cannot directly modify data or disrupt service availability. The vulnerability does not currently have known exploits in the wild, but the presence of a patch or mitigation guidance is not explicitly provided in the data. Given the nature of Dynamics 365 as a widely used enterprise resource planning (ERP) and customer relationship management (CRM) platform, exploitation could lead to significant data exposure or session hijacking within affected organizations. The requirement for user interaction suggests that successful exploitation may involve social engineering or tricking users into clicking crafted links or interacting with malicious content within the Dynamics 365 environment.
Potential Impact
For European organizations, this vulnerability poses a significant risk due to the widespread adoption of Microsoft Dynamics 365 for critical business operations such as sales, customer management, and enterprise resource planning. Successful exploitation could lead to unauthorized disclosure of sensitive business data, including customer information, financial records, and internal communications. This could result in regulatory non-compliance, especially under GDPR, leading to potential fines and reputational damage. The integrity impact is limited, but attackers could leverage stolen session tokens or credentials to escalate privileges or move laterally within the network. The lack of availability impact means service disruption is unlikely, but data confidentiality breaches alone can have severe consequences. Organizations in sectors with high data sensitivity such as finance, healthcare, and government are particularly at risk. Additionally, the requirement for user interaction means phishing or targeted social engineering campaigns could be used to facilitate exploitation, increasing the threat surface. The vulnerability’s scope change indicates that the attacker might affect other components or services beyond the immediate Dynamics 365 instance, potentially broadening the impact within complex IT environments.
Mitigation Recommendations
1. Apply the latest security updates and patches from Microsoft as soon as they become available for Dynamics 365 (on-premises) version 9.1 and related versions. Even though no patch link is provided, monitoring Microsoft’s official security advisories is critical. 2. Implement strict input validation and output encoding on all user-supplied data within customizations or extensions of Dynamics 365 to prevent injection of malicious scripts. 3. Employ Content Security Policy (CSP) headers to restrict the execution of untrusted scripts in the Dynamics 365 web interface. 4. Educate users on the risks of phishing and social engineering, emphasizing caution when interacting with unexpected links or content within Dynamics 365 portals. 5. Restrict user privileges to the minimum necessary, especially limiting the ability to inject or modify web content, to reduce the attack surface. 6. Monitor logs and network traffic for unusual activities that may indicate attempted exploitation, such as suspicious URL parameters or script injections. 7. Consider deploying Web Application Firewalls (WAF) with rules tuned to detect and block XSS payloads targeting Dynamics 365 endpoints. 8. Review and harden any custom plugins or third-party integrations with Dynamics 365 to ensure they do not introduce additional injection points.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2023-06-21T15:14:27.783Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d983cc4522896dcbee5c1
Added to database: 5/21/2025, 9:09:16 AM
Last enriched: 6/25/2025, 3:51:41 AM
Last updated: 7/26/2025, 1:33:20 AM
Views: 12
Related Threats
CVE-2025-54992: CWE-611: Improper Restriction of XML External Entity Reference in telstra open-kilda
MediumCVE-2025-55012: CWE-288: Authentication Bypass Using an Alternate Path or Channel in zed-industries zed
HighCVE-2025-8854: CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') in bulletphysics bullet3
HighCVE-2025-8830: OS Command Injection in Linksys RE6250
MediumCVE-2025-54878: CWE-122: Heap-based Buffer Overflow in nasa CryptoLib
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.