Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-62210: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Microsoft Dynamics 365 Field Service (online)

0
High
VulnerabilityCVE-2025-62210cvecve-2025-62210cwe-79
Published: Tue Nov 11 2025 (11/11/2025, 17:59:28 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Dynamics 365 Field Service (online)

Description

Improper neutralization of input during web page generation ('cross-site scripting') in Dynamics 365 Field Service (online) allows an authorized attacker to perform spoofing over a network.

AI-Powered Analysis

AILast updated: 01/02/2026, 23:19:37 UTC

Technical Analysis

CVE-2025-62210 is a cross-site scripting (XSS) vulnerability classified under CWE-79, affecting Microsoft Dynamics 365 Field Service (online) version 1.0.0. The vulnerability stems from improper neutralization of user-supplied input during the generation of web pages, which allows an attacker with authorized access to inject malicious scripts. These scripts can execute in the context of other users’ browsers, enabling spoofing attacks that can compromise session tokens, steal sensitive data, or perform unauthorized actions within the application. The CVSS 3.1 base score is 8.7, reflecting high severity due to network attack vector (AV:N), low attack complexity (AC:L), required privileges (PR:L), and user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. Confidentiality and integrity impacts are high, while availability is not affected. Although no exploits are currently known in the wild, the vulnerability’s characteristics make it a significant threat once weaponized. Dynamics 365 Field Service is widely used by organizations for managing field operations, making this vulnerability critical for business continuity and data protection. The vulnerability was reserved on 2025-10-08 and published on 2025-11-11, with no patches currently available, emphasizing the need for immediate mitigation strategies.

Potential Impact

For European organizations, this vulnerability poses a substantial risk to the confidentiality and integrity of sensitive operational data managed within Dynamics 365 Field Service. Exploitation could lead to unauthorized access to customer information, manipulation of service schedules, and potential disruption of field operations through spoofed commands or data tampering. Given the integration of Dynamics 365 with other Microsoft cloud services, a successful attack could cascade, affecting broader enterprise systems. The high CVSS score indicates that attackers can exploit this vulnerability remotely over the network with relatively low complexity, provided they have some privileges and can induce user interaction. This elevates the risk for sectors relying heavily on field service management, such as utilities, telecommunications, and manufacturing, which are prevalent in Europe. Additionally, regulatory frameworks like GDPR impose strict data protection requirements, and exploitation could lead to significant compliance violations and reputational damage.

Mitigation Recommendations

Organizations should prioritize monitoring Microsoft’s security advisories for an official patch and apply it immediately upon release. In the interim, implement strict input validation and output encoding on all user inputs within Dynamics 365 Field Service customizations to reduce injection risks. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts. Limit user privileges to the minimum necessary to reduce the attack surface, and educate users about the risks of interacting with suspicious links or content. Conduct regular security assessments and penetration testing focused on web application vulnerabilities. Utilize web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting Dynamics 365. Finally, monitor logs and network traffic for unusual activities indicative of attempted exploitation or spoofing.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2025-10-08T20:10:09.346Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69137c4b47ab3590319dbec7

Added to database: 11/11/2025, 6:11:23 PM

Last enriched: 1/2/2026, 11:19:37 PM

Last updated: 1/7/2026, 4:52:22 AM

Views: 44

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats