CVE-2025-49745: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1
Improper neutralization of input during web page generation ('cross-site scripting') in Microsoft Dynamics 365 (on-premises) allows an unauthorized attacker to perform spoofing over a network.
AI Analysis
Technical Summary
CVE-2025-49745 is a cross-site scripting (XSS) vulnerability classified under CWE-79 affecting Microsoft Dynamics 365 (on-premises) version 9.1, specifically impacting version 9.0 as indicated. The vulnerability arises from improper neutralization of user input during web page generation, allowing an attacker to inject malicious scripts into web pages viewed by other users. This flaw enables unauthorized attackers to perform spoofing attacks over a network by tricking users into executing attacker-controlled scripts within their browsers. The vulnerability does not require any privileges (PR:N) but does require user interaction (UI:R), such as clicking a crafted link or visiting a malicious page. The attack vector is network-based (AV:N), meaning exploitation can occur remotely without physical access. The vulnerability impacts confidentiality and integrity to a limited extent (C:L/I:L/A:N), with no direct impact on availability. The CVSS v3.1 base score is 5.4, indicating a medium severity level. No known exploits are currently reported in the wild, and no patches or mitigations have been explicitly linked yet. The vulnerability was reserved in June 2025 and published in August 2025, indicating recent discovery and disclosure. The nature of the vulnerability suggests that attackers could steal session tokens, perform actions on behalf of users, or manipulate displayed content, potentially leading to further compromise within affected environments. Since Microsoft Dynamics 365 is widely used for enterprise resource planning and customer relationship management, exploitation could expose sensitive business data and disrupt business processes.
Potential Impact
For European organizations, the impact of this XSS vulnerability in Microsoft Dynamics 365 (on-premises) could be significant due to the widespread adoption of this platform across various industries including finance, manufacturing, and public sector entities. Successful exploitation could lead to unauthorized access to sensitive customer and business data, session hijacking, and potential lateral movement within corporate networks. This could result in data breaches, regulatory non-compliance (notably GDPR), reputational damage, and financial losses. Given that Dynamics 365 often integrates with other critical business systems, the ripple effect of an attack could extend beyond the initial compromise. The requirement for user interaction means that phishing or social engineering campaigns could be leveraged to increase exploitation success. Additionally, the medium severity rating suggests that while the vulnerability is not immediately critical, it still poses a tangible risk that must be addressed promptly to prevent escalation or chaining with other vulnerabilities.
Mitigation Recommendations
Organizations should implement the following specific mitigations: 1) Apply any available security updates or patches from Microsoft immediately once released for Dynamics 365 (on-premises) version 9.1 and related versions. 2) Employ strict input validation and output encoding on all user-supplied data within customizations or integrations to Dynamics 365 to prevent injection of malicious scripts. 3) Use Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing Dynamics 365 portals. 4) Conduct regular security awareness training focused on recognizing phishing and social engineering attempts that could trigger exploitation. 5) Monitor web traffic and logs for unusual or suspicious activities indicative of attempted XSS attacks, such as anomalous URL parameters or script injections. 6) Limit user privileges and enforce the principle of least privilege within Dynamics 365 to reduce the impact of compromised accounts. 7) Consider deploying Web Application Firewalls (WAF) with rules tailored to detect and block XSS payloads targeting Dynamics 365 endpoints. 8) Review and harden any custom plugins, scripts, or third-party integrations within Dynamics 365 that might introduce or exacerbate XSS risks.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden
CVE-2025-49745: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1
Description
Improper neutralization of input during web page generation ('cross-site scripting') in Microsoft Dynamics 365 (on-premises) allows an unauthorized attacker to perform spoofing over a network.
AI-Powered Analysis
Technical Analysis
CVE-2025-49745 is a cross-site scripting (XSS) vulnerability classified under CWE-79 affecting Microsoft Dynamics 365 (on-premises) version 9.1, specifically impacting version 9.0 as indicated. The vulnerability arises from improper neutralization of user input during web page generation, allowing an attacker to inject malicious scripts into web pages viewed by other users. This flaw enables unauthorized attackers to perform spoofing attacks over a network by tricking users into executing attacker-controlled scripts within their browsers. The vulnerability does not require any privileges (PR:N) but does require user interaction (UI:R), such as clicking a crafted link or visiting a malicious page. The attack vector is network-based (AV:N), meaning exploitation can occur remotely without physical access. The vulnerability impacts confidentiality and integrity to a limited extent (C:L/I:L/A:N), with no direct impact on availability. The CVSS v3.1 base score is 5.4, indicating a medium severity level. No known exploits are currently reported in the wild, and no patches or mitigations have been explicitly linked yet. The vulnerability was reserved in June 2025 and published in August 2025, indicating recent discovery and disclosure. The nature of the vulnerability suggests that attackers could steal session tokens, perform actions on behalf of users, or manipulate displayed content, potentially leading to further compromise within affected environments. Since Microsoft Dynamics 365 is widely used for enterprise resource planning and customer relationship management, exploitation could expose sensitive business data and disrupt business processes.
Potential Impact
For European organizations, the impact of this XSS vulnerability in Microsoft Dynamics 365 (on-premises) could be significant due to the widespread adoption of this platform across various industries including finance, manufacturing, and public sector entities. Successful exploitation could lead to unauthorized access to sensitive customer and business data, session hijacking, and potential lateral movement within corporate networks. This could result in data breaches, regulatory non-compliance (notably GDPR), reputational damage, and financial losses. Given that Dynamics 365 often integrates with other critical business systems, the ripple effect of an attack could extend beyond the initial compromise. The requirement for user interaction means that phishing or social engineering campaigns could be leveraged to increase exploitation success. Additionally, the medium severity rating suggests that while the vulnerability is not immediately critical, it still poses a tangible risk that must be addressed promptly to prevent escalation or chaining with other vulnerabilities.
Mitigation Recommendations
Organizations should implement the following specific mitigations: 1) Apply any available security updates or patches from Microsoft immediately once released for Dynamics 365 (on-premises) version 9.1 and related versions. 2) Employ strict input validation and output encoding on all user-supplied data within customizations or integrations to Dynamics 365 to prevent injection of malicious scripts. 3) Use Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing Dynamics 365 portals. 4) Conduct regular security awareness training focused on recognizing phishing and social engineering attempts that could trigger exploitation. 5) Monitor web traffic and logs for unusual or suspicious activities indicative of attempted XSS attacks, such as anomalous URL parameters or script injections. 6) Limit user privileges and enforce the principle of least privilege within Dynamics 365 to reduce the impact of compromised accounts. 7) Consider deploying Web Application Firewalls (WAF) with rules tailored to detect and block XSS payloads targeting Dynamics 365 endpoints. 8) Review and harden any custom plugins, scripts, or third-party integrations within Dynamics 365 that might introduce or exacerbate XSS risks.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2025-06-09T22:49:37.619Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 689b774aad5a09ad0034910d
Added to database: 8/12/2025, 5:18:02 PM
Last enriched: 8/28/2025, 12:41:07 AM
Last updated: 8/29/2025, 12:34:43 AM
Views: 3
Related Threats
CVE-2025-54777: Uncaught exception in Konica Minolta, Inc. Multiple products in bizhub series
MediumCVE-2025-9441: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in iatspaymentsdev iATS Online Forms
MediumCVE-2025-9374: CWE-352 Cross-Site Request Forgery (CSRF) in briancolinger Ultimate Tag Warrior Importer
MediumCVE-2025-8619: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in garbowza OSM Map Widget for Elementor
MediumCVE-2025-8290: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in weblineindia List Subpages
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.