Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-53728: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in Microsoft Microsoft Dynamics 365 (on-premises) version 9.1

0
Medium
VulnerabilityCVE-2025-53728cvecve-2025-53728cwe-200
Published: Tue Aug 12 2025 (08/12/2025, 17:10:30 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Microsoft Dynamics 365 (on-premises) version 9.1

Description

Exposure of sensitive information to an unauthorized actor in Microsoft Dynamics 365 (on-premises) allows an unauthorized attacker to disclose information over a network.

AI-Powered Analysis

AILast updated: 11/14/2025, 07:28:52 UTC

Technical Analysis

CVE-2025-53728 is an information disclosure vulnerability classified under CWE-200 affecting Microsoft Dynamics 365 (on-premises) version 9.1, including version 9.0. The vulnerability allows an unauthorized attacker to disclose sensitive information over a network without requiring any privileges (PR:N) but does require user interaction (UI:R), such as tricking a user into performing an action that triggers the exposure. The attack vector is network-based (AV:N), meaning the attacker can exploit it remotely. The vulnerability does not affect integrity or availability, focusing solely on confidentiality, which is rated high in impact. The CVSS 3.1 score is 6.5, reflecting medium severity, with the exploitability rating indicating low complexity (AC:L) and no privileges required. The vulnerability was published on August 12, 2025, with no known exploits in the wild and no patches currently available. The flaw likely stems from improper access control or insufficient data sanitization in the Dynamics 365 on-premises environment, leading to unauthorized data exposure. Since Dynamics 365 is widely used in enterprise environments for CRM and ERP functions, sensitive business and customer data could be at risk if exploited. The vulnerability's requirement for user interaction suggests social engineering or phishing could be part of an attack chain. The lack of patches necessitates immediate mitigation through compensating controls until an official fix is released.

Potential Impact

For European organizations, this vulnerability poses a significant risk to the confidentiality of sensitive business and customer data managed within Microsoft Dynamics 365 on-premises deployments. Exposure of such data could lead to regulatory non-compliance, especially under GDPR, resulting in legal penalties and reputational damage. Sectors such as finance, healthcare, manufacturing, and government agencies that rely heavily on Dynamics 365 for critical operations are particularly vulnerable. Unauthorized data disclosure could facilitate further attacks, including targeted phishing or fraud. The network-based nature of the vulnerability increases the attack surface, especially for organizations with remote access or insufficient network segmentation. Although integrity and availability are not impacted, the confidentiality breach alone can have severe operational and strategic consequences. The absence of known exploits currently provides a window for proactive defense, but the medium severity rating underscores the need for timely action.

Mitigation Recommendations

1. Implement strict network segmentation to isolate Dynamics 365 on-premises servers from general user networks and the internet, reducing exposure to unauthorized actors. 2. Enforce multi-factor authentication (MFA) and least privilege principles for all users accessing Dynamics 365 to limit potential attack vectors. 3. Conduct targeted user awareness training focused on recognizing and avoiding social engineering or phishing attempts that could trigger the vulnerability. 4. Monitor network traffic and logs for unusual access patterns or data exfiltration attempts related to Dynamics 365 services. 5. Apply virtual patching via web application firewalls (WAFs) or intrusion prevention systems (IPS) configured to detect and block suspicious requests targeting Dynamics 365. 6. Regularly review and tighten access control lists and permissions within Dynamics 365 to minimize data exposure. 7. Stay informed on official Microsoft advisories and apply patches immediately once available. 8. Consider deploying endpoint detection and response (EDR) solutions to identify and respond to exploitation attempts rapidly. 9. Limit user interaction requirements by disabling or restricting features that could be exploited to trigger the vulnerability until patched.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-07-09T03:10:34.738Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 689b774dad5a09ad00349218

Added to database: 8/12/2025, 5:18:05 PM

Last enriched: 11/14/2025, 7:28:52 AM

Last updated: 11/17/2025, 6:59:59 AM

Views: 25

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats