Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2026-20960: CWE-285: Improper Authorization in Microsoft Microsoft Power Apps

0
High
VulnerabilityCVE-2026-20960cvecve-2026-20960cwe-285
Published: Fri Jan 16 2026 (01/16/2026, 21:28:10 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Microsoft Power Apps

Description

Improper authorization in Microsoft Power Apps allows an authorized attacker to execute code over a network.

AI-Powered Analysis

AILast updated: 01/16/2026, 22:05:56 UTC

Technical Analysis

CVE-2026-20960 is a vulnerability classified under CWE-285 (Improper Authorization) found in Microsoft Power Apps version 1710 (9.2.23071.136). This flaw allows an attacker who already has some level of authorization within the Power Apps environment to execute arbitrary code remotely over a network. The vulnerability arises due to insufficient authorization checks within the application, enabling privilege escalation or unauthorized actions beyond the attacker's intended permissions. The CVSS v3.1 score of 8.0 reflects a high severity, with an attack vector of network (AV:N), low attack complexity (AC:L), requiring privileges (PR:L) and user interaction (UI:R). The impact includes full compromise of confidentiality, integrity, and availability (C:H/I:H/A:H). Although no exploits are currently known in the wild, the vulnerability poses a significant risk to organizations relying on Power Apps for business-critical workflows and data processing. The lack of available patches at the time of publication necessitates immediate risk mitigation through compensating controls. The vulnerability's presence in a widely used Microsoft product highlights the importance of vigilant monitoring and rapid response to emerging threats.

Potential Impact

For European organizations, the impact of CVE-2026-20960 can be severe. Power Apps is commonly used across various sectors including finance, healthcare, government, and manufacturing for custom business applications and automation. Exploitation could lead to unauthorized code execution, resulting in data breaches, manipulation of business processes, or disruption of services. Confidential and sensitive data processed within Power Apps could be exposed or altered, undermining compliance with GDPR and other data protection regulations. The attack requires some privileges and user interaction, which means insider threats or compromised credentials could facilitate exploitation. The broad use of Microsoft products in Europe increases the attack surface, and critical infrastructure relying on Power Apps workflows could face operational risks. Additionally, the high severity score indicates potential for widespread damage if exploited at scale.

Mitigation Recommendations

1. Immediately inventory and identify all instances of Microsoft Power Apps version 1710 (9.2.23071.136) within the organization. 2. Apply official patches or updates from Microsoft as soon as they become available; monitor Microsoft security advisories closely. 3. Restrict user privileges within Power Apps to the minimum necessary, enforcing the principle of least privilege to reduce the risk of exploitation. 4. Implement multi-factor authentication (MFA) for all users accessing Power Apps to mitigate risks from compromised credentials. 5. Monitor Power Apps logs and network traffic for unusual activities indicative of exploitation attempts, such as unexpected code execution or privilege escalations. 6. Segment networks to isolate critical Power Apps environments from broader corporate networks, limiting lateral movement. 7. Conduct user awareness training focusing on the risks of social engineering and the importance of cautious interaction with Power Apps workflows. 8. Review and harden authorization policies within Power Apps configurations to ensure strict access controls. 9. Prepare incident response plans specific to Power Apps compromise scenarios to enable rapid containment and recovery.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2025-12-04T20:04:16.340Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 696ab2f1b22c7ad868f75dd9

Added to database: 1/16/2026, 9:51:45 PM

Last enriched: 1/16/2026, 10:05:56 PM

Last updated: 1/16/2026, 11:28:46 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats