Microsoft Send Customer Voice survey from Dynamics 365 App spoofing | CVE-2023-36007

NAME
__________
Microsoft Send Customer Voice survey from Dynamics 365 App spoofing

Platforms Affected:
Microsoft Send Customer Voice survey from Dynamics 365 App

Risk Level:
7.6

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Microsoft Send Customer Voice survey from Dynamics 365 App could allow a remote authenticated attacker to conduct spoofing attacks.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
Required

Scope:
Changed

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.