Product:

Dynamics_nav

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2020-12-10 CVE-2020-17133 Microsoft Dynamics Business Central/NAV Information Disclosure Dynamics_nav 6.5
2021-02-25 CVE-2021-1724 Microsoft Dynamics Business Central Cross-site Scripting Vulnerability Dynamics_365_business_central, Dynamics_nav 6.1
2021-08-12 CVE-2021-36946 Microsoft Dynamics Business Central Cross-site Scripting Vulnerability Dynamics_365_business_central, Dynamics_nav 5.4
2022-11-09 CVE-2022-41066 Microsoft Business Central Information Disclosure Vulnerability Dynamics_365_business_central, Dynamics_nav 4.4
2022-12-13 CVE-2022-41127 Microsoft Dynamics NAV and Microsoft Dynamics 365 Business Central (On Premises) Remote Code Execution Vulnerability Dynamics_365_business_central, Dynamics_nav 8.5
2020-04-15 CVE-2020-1022 A remote code execution vulnerability exists in Microsoft Dynamics Business Central, aka 'Dynamics Business Central Remote Code Execution Vulnerability'. Dynamics_365_business_central, Dynamics_nav 8.0
2020-04-15 CVE-2020-1018 An information disclosure vulnerability exists when Microsoft Dynamics Business Central/NAV on-premise does not properly hide the value of a masked field when showing the records as a chart page.The attacker who successfully exploited the vulnerability could see the information that are in a masked field.The security update addresses the vulnerability by updating the rendering engine the Windows client to properly detect masked fields and render the content as masked., aka 'Microsoft... Dynamics_365_business_central, Dynamics_nav N/A
2020-03-12 CVE-2020-0905 An remote code execution vulnerability exists in Microsoft Dynamics Business Central, aka 'Dynamics Business Central Remote Code Execution Vulnerability'. Dynamics_365_business_central, Dynamics_nav N/A
2018-12-11 CVE-2018-8651 A cross site scripting vulnerability exists when Microsoft Dynamics NAV does not properly sanitize a specially crafted web request to an affected Dynamics NAV server, aka "Microsoft Dynamics NAV Cross Site Scripting Vulnerability." This affects Microsoft Dynamics NAV. Dynamics_nav 5.4