CVE-2023-36007

CVSS 3.1 Score 7.6 of 10 (high)

Details

Published Nov 14, 2023
Updated: Nov 21, 2023

Summary

CVE-2023-36007 is a vulnerability that affects Microsoft Send Customer Voice survey from Dynamics 365. It has a base severity rating of HIGH with a base score of 7.6. The vulnerability requires low privileges but requires user interaction and can be exploited through the network. It has a low impact on integrity but a high impact on confidentiality. The vulnerability does not affect availability. Remediation steps and potential dangers are not provided in the provided information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36007 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions