CVE-2023-21522

A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim's browser then they can execute script commands in the context of the affected user account. 
Configurations

Configuration 1 (hide)

cpe:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*

History

15 Sep 2023, 13:48

Type Values Removed Values Added
First Time Blackberry
Blackberry athoc
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*
References (MISC) https://support.blackberry.com/kb/articleDetail?articleNumber=000112406 - (MISC) https://support.blackberry.com/kb/articleDetail?articleNumber=000112406 - Vendor Advisory

12 Sep 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-21522

Mitre link : CVE-2023-21522

CVE.ORG link : CVE-2023-21522


JSON object : View

Products Affected

blackberry

  • athoc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')