CVE-2024-21395: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
AI Analysis
Technical Summary
CVE-2024-21395 is a high-severity Cross-site Scripting (XSS) vulnerability identified in Microsoft Dynamics 365 (on-premises) version 9.1, specifically affecting version 9.0. The vulnerability is categorized under CWE-79, which involves improper neutralization of input during web page generation. This flaw allows an attacker to inject malicious scripts into web pages viewed by other users. The CVSS 3.1 base score of 8.2 reflects a high severity, with the vector indicating that the attack can be executed remotely over the network (AV:N) without requiring privileges (PR:N), but does require user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality is high (C:H), integrity is low (I:L), and availability is none (A:N). This suggests that an attacker can exfiltrate sensitive information or hijack user sessions but cannot disrupt service availability. The vulnerability arises because the application does not properly sanitize or encode user-supplied input before including it in dynamically generated web pages, enabling script injection. Although no known exploits are currently reported in the wild, the presence of this vulnerability in a widely used enterprise CRM platform poses a significant risk. Attackers could exploit this flaw to steal session cookies, perform actions on behalf of authenticated users, or redirect users to malicious sites, potentially leading to data breaches or further compromise within the affected environment.
Potential Impact
For European organizations using Microsoft Dynamics 365 (on-premises) version 9.0, this vulnerability presents a substantial risk to the confidentiality of sensitive business data and customer information. Given that Dynamics 365 is often integrated with other enterprise systems and contains critical customer relationship and operational data, exploitation could lead to unauthorized data disclosure, loss of customer trust, and regulatory non-compliance, especially under GDPR requirements. The XSS vulnerability could be leveraged by attackers to conduct targeted phishing campaigns or session hijacking, potentially escalating to broader network compromise. The integrity impact is lower, but the ability to execute scripts in the context of legitimate users can facilitate social engineering attacks and unauthorized actions within the CRM system. Availability is not impacted directly, so service disruption is unlikely. However, the reputational and compliance consequences for European organizations could be severe, particularly in sectors like finance, healthcare, and government where data sensitivity is paramount.
Mitigation Recommendations
European organizations should prioritize patching or upgrading Microsoft Dynamics 365 (on-premises) to versions beyond 9.0 where this vulnerability is addressed, once patches are released by Microsoft. In the interim, organizations should implement strict input validation and output encoding on all user-supplied data within their Dynamics 365 customizations and integrations. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. Regularly audit and review custom web resources, plugins, and third-party extensions for unsafe coding practices that could exacerbate XSS risks. Additionally, enforce multi-factor authentication (MFA) to mitigate session hijacking risks and monitor logs for unusual user activity indicative of exploitation attempts. User awareness training focused on recognizing phishing and suspicious links can reduce the likelihood of successful exploitation requiring user interaction. Network segmentation and limiting access to the Dynamics 365 environment to trusted IP ranges can further reduce exposure.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2024-21395: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1
Description
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2024-21395 is a high-severity Cross-site Scripting (XSS) vulnerability identified in Microsoft Dynamics 365 (on-premises) version 9.1, specifically affecting version 9.0. The vulnerability is categorized under CWE-79, which involves improper neutralization of input during web page generation. This flaw allows an attacker to inject malicious scripts into web pages viewed by other users. The CVSS 3.1 base score of 8.2 reflects a high severity, with the vector indicating that the attack can be executed remotely over the network (AV:N) without requiring privileges (PR:N), but does require user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality is high (C:H), integrity is low (I:L), and availability is none (A:N). This suggests that an attacker can exfiltrate sensitive information or hijack user sessions but cannot disrupt service availability. The vulnerability arises because the application does not properly sanitize or encode user-supplied input before including it in dynamically generated web pages, enabling script injection. Although no known exploits are currently reported in the wild, the presence of this vulnerability in a widely used enterprise CRM platform poses a significant risk. Attackers could exploit this flaw to steal session cookies, perform actions on behalf of authenticated users, or redirect users to malicious sites, potentially leading to data breaches or further compromise within the affected environment.
Potential Impact
For European organizations using Microsoft Dynamics 365 (on-premises) version 9.0, this vulnerability presents a substantial risk to the confidentiality of sensitive business data and customer information. Given that Dynamics 365 is often integrated with other enterprise systems and contains critical customer relationship and operational data, exploitation could lead to unauthorized data disclosure, loss of customer trust, and regulatory non-compliance, especially under GDPR requirements. The XSS vulnerability could be leveraged by attackers to conduct targeted phishing campaigns or session hijacking, potentially escalating to broader network compromise. The integrity impact is lower, but the ability to execute scripts in the context of legitimate users can facilitate social engineering attacks and unauthorized actions within the CRM system. Availability is not impacted directly, so service disruption is unlikely. However, the reputational and compliance consequences for European organizations could be severe, particularly in sectors like finance, healthcare, and government where data sensitivity is paramount.
Mitigation Recommendations
European organizations should prioritize patching or upgrading Microsoft Dynamics 365 (on-premises) to versions beyond 9.0 where this vulnerability is addressed, once patches are released by Microsoft. In the interim, organizations should implement strict input validation and output encoding on all user-supplied data within their Dynamics 365 customizations and integrations. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. Regularly audit and review custom web resources, plugins, and third-party extensions for unsafe coding practices that could exacerbate XSS risks. Additionally, enforce multi-factor authentication (MFA) to mitigate session hijacking risks and monitor logs for unusual user activity indicative of exploitation attempts. User awareness training focused on recognizing phishing and suspicious links can reduce the likelihood of successful exploitation requiring user interaction. Network segmentation and limiting access to the Dynamics 365 environment to trusted IP ranges can further reduce exposure.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2023-12-08T22:45:20.455Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9836c4522896dcbeac3c
Added to database: 5/21/2025, 9:09:10 AM
Last enriched: 6/26/2025, 7:54:14 AM
Last updated: 7/26/2025, 4:40:51 PM
Views: 14
Related Threats
CVE-2025-22834: CWE-665 Improper Initialization in AMI AptioV
MediumCVE-2025-22830: CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') in AMI AptioV
HighCVE-2025-43735: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumCVE-2025-40770: CWE-300: Channel Accessible by Non-Endpoint in Siemens SINEC Traffic Analyzer
HighCVE-2025-40769: CWE-1164: Irrelevant Code in Siemens SINEC Traffic Analyzer
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.