Security Updates for Microsoft Dynamics NAV (Dec 2018)

medium Nessus Plugin ID 136616

Synopsis

The Microsoft Dynamics NAV install is missing a security update.

Description

The Microsoft Dynamics NAV install is missing a security update. It is, therefore, affected by a cross-site scripting (XSS) vulnerability due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this, by sending a specially crafted web request, to execute arbitrary script code in a user's browser session.

Note that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported version number.

Solution

The solution varies for different versions of Microsoft Dynamics NAV :

- Dynamics NAV 2016: Install Cumulative Update 38 or later
- Dynamics NAV 2017: Install Cumulative Update 25 or later

See Also

https://support.microsoft.com/en-us/help/4479232

https://support.microsoft.com/en-us/help/4479233

Plugin Details

Severity: Medium

ID: 136616

File Name: smb_nt_ms18_dec_microsoft_dynamics_nav.nasl

Version: 1.4

Type: local

Agent: windows

Published: 5/15/2020

Updated: 6/3/2021

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2018-8651

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: x-cpe:/a:microsoft:dynamics_nav

Required KB Items: installed_sw/Microsoft Dynamics NAV Server

Exploit Ease: No known exploits are available

Patch Publication Date: 12/11/2018

Vulnerability Publication Date: 12/11/2018

Reference Information

CVE: CVE-2018-8651

IAVA: 2018-A-0398-S

MSFT: MS18-4479232, MS18-4479233

MSKB: 4479232, 4479233