8.2
HIGH
CVE-2024-38166
Microsoft Dynamics 365 Cross-Site Scripting (XSS)
Description

An unauthenticated attacker can exploit improper neutralization of input during web page generation in Microsoft Dynamics 365 to spoof over a network by tricking a user to click on a link.

INFO

Published Date :

Aug. 6, 2024, 10:15 p.m.

Last Modified :

Aug. 14, 2024, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-38166 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft dynamics_crm_service_portal_web_resource
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-38166.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38166 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38166 vulnerability anywhere in the article.

  • The Cyber Express
Microsoft Tackles 9 Zero-Day Exploits in August 2024 Patch Tuesday Update

Microsoft has released its August 2024 Patch Tuesday update, addressing multiple vulnerabilities across its software ecosystem. This month’s update features fixes for a total of 90 vulnerabilities, in ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
Microsoft Patch Tuesday-August 2024

Microsoft patched 90 CVEs in its August 2024 Patch Tuesday release, with seven rated critical, 82 rated as important, and one rated as moderate.This includes updates for vulnerabilities in Microsoft O ... Read more

Published Date: Aug 14, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-38166 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38166 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38166 Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:microsoft:dynamics_crm_service_portal_web_resource:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Aug. 06, 2024

    Action Type Old Value New Value
    Added Description An unauthenticated attacker can exploit improper neutralization of input during web page generation in Microsoft Dynamics 365 to spoof over a network by tricking a user to click on a link.
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38166 [No types assigned]
    Added CWE Microsoft Corporation CWE-79
    Added Tag Microsoft Corporation exclusively-hosted-service
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38166 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38166 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability