NA

CVE-2023-28313

Published: 11/04/2023 Updated: 19/04/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Microsoft Dynamics 365 Customer Voice Cross-Site Scripting Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft send customer voice survey from dynamics 365