Lucene search

K

Send Customer Voice Survey From Dynamics 365 Security Vulnerabilities - 2023

cve
cve

CVE-2023-28313

Microsoft Dynamics 365 Customer Voice Cross-Site Scripting Vulnerability

6.1CVSS

6.3AI Score

0.001EPSS

2023-04-11 09:15 PM
72
cve
cve

CVE-2023-36007

Microsoft Send Customer Voice survey from Dynamics 365 Spoofing Vulnerability

7.6CVSS

5.4AI Score

0.001EPSS

2023-11-14 09:15 PM
55