CVE-2023-21521

An SQL Injection vulnerability in the Management Console? (Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*

History

15 Sep 2023, 12:44

Type Values Removed Values Added
CPE cpe:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*
References (MISC) https://support.blackberry.com/kb/articleDetail?articleNumber=000112406 - (MISC) https://support.blackberry.com/kb/articleDetail?articleNumber=000112406 - Mitigation, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Blackberry
Blackberry athoc
CWE CWE-89

12 Sep 2023, 19:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-21521

Mitre link : CVE-2023-21521

CVE.ORG link : CVE-2023-21521


JSON object : View

Products Affected

blackberry

  • athoc
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')