Vulnerabilites related to Microsoft - Microsoft Dynamics 365 Business Central 2023 Release Wave 2
CVE-2024-21380 (GCVE-0-2024-21380)
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2025-05-03 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Dynamics 365 Business Central 2022 Release Wave 2 |
Version: 21.0.0 < Application Build 21.16.63199, Platform Build 21.0 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21380" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-21380", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-21T18:41:20.437790Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T18:01:02.522Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2022 Release Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 21.16.63199, Platform Build 21.0", "status": "affected", "version": "21.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 22.10.63195, Platform Build 22.0", "status": "affected", "version": "22.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 23.4.15715, Platform Build 23.0.", "status": "affected", "version": "23.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:*:*:*:*", "versionEndExcluding": "Application Build 21.16.63199, Platform Build 21.0", "versionStartIncluding": "21.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_1:*:*:*:*:*:*", "versionEndExcluding": "Application Build 22.10.63195, Platform Build 22.0", "versionStartIncluding": "22.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:*:*:*:*", "versionEndExcluding": "Application Build 23.4.15715, Platform Build 23.0.", "versionStartIncluding": "23.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-03T01:37:39.965Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21380" } ], "title": "Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21380", "datePublished": "2024-02-13T18:02:43.563Z", "dateReserved": "2023-12-08T22:45:20.452Z", "dateUpdated": "2025-05-03T01:37:39.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-35249 (GCVE-0-2024-35249)
Vulnerability from cvelistv5
Published
2024-06-11 17:00
Modified
2025-07-16 00:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
Microsoft Dynamics 365 Business Central Remote Code Execution Vulnerability
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Dynamics 365 Business Central 2024 Release Wave 1 |
Version: 24.0 < Application Build 24.1.19498, Platform Build 24.0. |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-35249", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:55:48.237Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:07:46.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 Business Central Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35249" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2024 Release Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 24.1.19498, Platform Build 24.0.", "status": "affected", "version": "24.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 22.13.64344, Platform Build 22.0", "status": "affected", "version": "22.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 23.7.18957, Platform Build 23.0.", "status": "affected", "version": "23.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2024:*:release_wave_1:*:*:*:*:*:*", "versionEndExcluding": "Application Build 24.1.19498, Platform Build 24.0.", "versionStartIncluding": "24.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2023:*:release_wave_1:*:*:*:*:*:*", "versionEndExcluding": "Application Build 22.13.64344, Platform Build 22.0", "versionStartIncluding": "22.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2023:*:release_wave_2:*:*:*:*:*:*", "versionEndExcluding": "Application Build 23.7.18957, Platform Build 23.0.", "versionStartIncluding": "23.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-06-11T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 Business Central Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-16T00:42:30.968Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 Business Central Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35249" } ], "title": "Microsoft Dynamics 365 Business Central Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-35249", "datePublished": "2024-06-11T17:00:06.410Z", "dateReserved": "2024-05-14T20:14:47.410Z", "dateUpdated": "2025-07-16T00:42:30.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-35248 (GCVE-0-2024-35248)
Vulnerability from cvelistv5
Published
2024-06-11 17:00
Modified
2025-07-16 00:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1390 - Weak Authentication
Summary
Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Dynamics 365 Business Central 2023 Release Wave 1 |
Version: 22.0.0 < Application Build 22.13.64344, Platform Build 22.0 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-35248", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:55:47.474Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:07:46.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35248" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 22.13.64344, Platform Build 22.0", "status": "affected", "version": "22.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 23.7.18957, Platform Build 23.0.", "status": "affected", "version": "23.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2024 Release Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "Application Build 24.1.19498, Platform Build 24.0.", "status": "affected", "version": "24.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2023:*:release_wave_1:*:*:*:*:*:*", "versionEndExcluding": "Application Build 22.13.64344, Platform Build 22.0", "versionStartIncluding": "22.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2023:*:release_wave_2:*:*:*:*:*:*", "versionEndExcluding": "Application Build 23.7.18957, Platform Build 23.0.", "versionStartIncluding": "23.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2024:*:release_wave_1:*:*:*:*:*:*", "versionEndExcluding": "Application Build 24.1.19498, Platform Build 24.0.", "versionStartIncluding": "24.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-06-11T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1390", "description": "CWE-1390: Weak Authentication", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-16T00:42:30.397Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35248" } ], "title": "Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-35248", "datePublished": "2024-06-11T17:00:05.663Z", "dateReserved": "2024-05-14T20:14:47.410Z", "dateUpdated": "2025-07-16T00:42:30.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38225 (GCVE-0-2024-38225)
Vulnerability from cvelistv5
Published
2024-09-10 16:53
Modified
2024-12-31 23:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-287 - Improper Authentication
Summary
Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Dynamics 365 Business Central 2023 Release Wave 1 |
Version: 22.0.0 < App Build 22.16.64731, Platform Build 22.0.64727 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38225", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T18:52:19.327815Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-10T18:54:09.167Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "App Build 22.16.64731, Platform Build 22.0.64727", "status": "affected", "version": "22.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2024 Release Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "App Build 23.10.22604, Platform Build 23.0.22561", "status": "affected", "version": "24.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Release Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "App Build 24.4. 22925, Platform Build 24.0. 22865", "status": "affected", "version": "23.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_1:*:*:*:*:*:*", "versionEndExcluding": "App Build 22.16.64731, Platform Build 22.0.64727", "versionStartIncluding": "22.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_1:*:*:*:*:*:*", "versionEndExcluding": "App Build 23.10.22604, Platform Build 23.0.22561", "versionStartIncluding": "24.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:*:*:*:*", "versionEndExcluding": "App Build 24.4. 22925, Platform Build 24.0. 22865", "versionStartIncluding": "23.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-09-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287: Improper Authentication", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-31T23:03:03.861Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38225" } ], "title": "Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38225", "datePublished": "2024-09-10T16:53:56.595Z", "dateReserved": "2024-06-11T22:36:08.225Z", "dateUpdated": "2024-12-31T23:03:03.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }