Vulnerabilities (CVE)

Filtered by vendor Blackberry Subscribe
Filtered by product Athoc
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-21522 1 Blackberry 1 Athoc 2023-12-10 N/A 6.1 MEDIUM
A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim's browser then they can execute script commands in the context of the affected user account. 
CVE-2023-21523 1 Blackberry 1 Athoc 2023-12-10 N/A 5.4 MEDIUM
A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.
CVE-2023-21521 1 Blackberry 1 Athoc 2023-12-10 N/A 7.2 HIGH
An SQL Injection vulnerability in the Management Console? (Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.
CVE-2023-21520 1 Blackberry 1 Athoc 2023-12-10 N/A 5.3 MEDIUM
A PII Enumeration via Credential Recovery in the Self Service (Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS organization.
CVE-2019-8997 1 Blackberry 1 Athoc 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field.