Security Updates for Microsoft Dynamics 365 (on-premises) (February 2024)

high Nessus Plugin ID 190547

Synopsis

The Microsoft Dynamics 365 (on-premises) is affected by multiple vulnerabilities.

Description

The Microsoft Dynamics 365 (on-premises) is missing security updates. It is, therefore, affected by multiple vulnerabilities.

- Cross-site scripting (XSS) in Microsoft Dynamics 365 (CVE-2024-21327, CVE-2024-21389, CVE-2024-21393, CVE-2024-21395)

- Spoofing vulnerability in the Sales and Field Service components. (CVE-2024-21328, CVE-2024-21394, CVE-2024-21396)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Microsoft has released the following security updates to address this issue:
-KB 5035110

See Also

https://support.microsoft.com/help/5035110

Plugin Details

Severity: High

ID: 190547

File Name: smb_nt_ms24_feb_microsoft_dynamics.nasl

Version: 1.3

Type: local

Agent: windows

Published: 2/14/2024

Updated: 3/15/2024

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:P/A:N

CVSS Score Source: CVE-2024-21395

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:dynamics_365

Required KB Items: installed_sw/Microsoft Dynamics 365 Server

Exploit Ease: No known exploits are available

Patch Publication Date: 2/13/2024

Vulnerability Publication Date: 2/13/2024

Reference Information

CVE: CVE-2024-21327, CVE-2024-21328, CVE-2024-21389, CVE-2024-21393, CVE-2024-21394, CVE-2024-21395, CVE-2024-21396

IAVA: 2024-A-0098-S

MSFT: MS24-5035110

MSKB: 5035110