Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-30061: CWE-285: Improper Authorization in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1

0
High
VulnerabilityCVE-2024-30061cvecve-2024-30061cwe-285
Published: Tue Jul 09 2024 (07/09/2024, 17:02:06 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Microsoft Dynamics 365 (on-premises) version 9.1

Description

Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability

AI-Powered Analysis

AILast updated: 10/14/2025, 22:24:21 UTC

Technical Analysis

CVE-2024-30061 is an improper authorization vulnerability classified under CWE-285 affecting Microsoft Dynamics 365 (on-premises) versions 9.1 and 9.0. This vulnerability allows an authenticated user with limited privileges to bypass authorization controls and access or manipulate data beyond their intended permissions. The vulnerability is exploitable remotely over the network (AV:N) with low attack complexity (AC:L), requiring privileges (PR:L) and user interaction (UI:R). The scope is unchanged (S:U), meaning the impact is confined to the vulnerable component. The vulnerability impacts confidentiality and integrity at a high level (C:H/I:H), but does not affect availability (A:N). The CVSS 3.1 base score is 7.3, indicating a high severity. No public exploits are known at this time, but the vulnerability could allow attackers to disclose sensitive business information or alter critical data within Dynamics 365 environments. Since Dynamics 365 is widely used for customer relationship management and enterprise resource planning, unauthorized access could lead to significant business disruption, data breaches, and compliance violations. The lack of available patches at the time of publication necessitates immediate mitigation through access control reviews and monitoring.

Potential Impact

For European organizations, the impact of CVE-2024-30061 is substantial due to the widespread use of Microsoft Dynamics 365 in sectors such as finance, manufacturing, retail, and public administration. Unauthorized access could lead to exposure of sensitive customer data, intellectual property, and internal business processes, potentially violating GDPR and other data protection regulations. Integrity compromise could result in fraudulent transactions, erroneous business decisions, or manipulation of operational data, causing financial losses and reputational damage. The vulnerability's network accessibility and low complexity increase the risk of exploitation by insider threats or external attackers who have gained limited user credentials. The absence of known exploits currently provides a window for proactive defense, but the high impact on confidentiality and integrity demands urgent attention. Organizations may also face regulatory scrutiny and penalties if breaches occur due to this vulnerability.

Mitigation Recommendations

1. Monitor Microsoft’s official channels closely for the release of security patches addressing CVE-2024-30061 and apply them immediately upon availability. 2. Conduct a thorough review of user roles and permissions within Dynamics 365 to ensure the principle of least privilege is enforced, removing unnecessary access rights. 3. Implement multi-factor authentication (MFA) for all users accessing Dynamics 365 to reduce the risk of credential compromise. 4. Enable and analyze detailed audit logs within Dynamics 365 to detect anomalous access patterns or unauthorized data access attempts. 5. Segment the network to restrict access to Dynamics 365 servers only to trusted and necessary systems and users. 6. Educate users about phishing and social engineering risks to minimize the chance of credential theft leading to exploitation. 7. Employ endpoint detection and response (EDR) solutions to identify suspicious activities related to Dynamics 365 usage. 8. Prepare incident response plans specifically addressing potential exploitation scenarios of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-03-22T23:12:14.565Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981dc4522896dcbdb5a8

Added to database: 5/21/2025, 9:08:45 AM

Last enriched: 10/14/2025, 10:24:21 PM

Last updated: 10/16/2025, 12:51:15 PM

Views: 23

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats