A vulnerability, which was classified as problematic, has been found in Microsoft Dynamics 365 9.0/9.1. This issue affects some unknown processing. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2023-36020. The attack may be initiated remotely. There is no exploit available.

It is recommended to apply a patch to fix this issue.