CVE-2016-1915

Multiple cross-site scripting (XSS) vulnerabilities in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to inject arbitrary web script or HTML via the locale parameter to (1) mydevice/index.jsp or (2) mydevice/loggedOut.jsp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:blackberry:blackberry_enterprise_service:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-13 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-1915

Mitre link : CVE-2016-1915

CVE.ORG link : CVE-2016-1915


JSON object : View

Products Affected

blackberry

  • blackberry_enterprise_service
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')