Lucene search

K
cve[email protected]CVE-2023-21522
HistorySep 12, 2023 - 7:15 p.m.

CVE-2023-21522

2023-09-1219:15:36
CWE-79
web.nvd.nist.gov
13
cve-2023-21522
xss vulnerability
blackberry athoc
management console
reports
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim’s browser then they can execute script commands in the context of the affected user account.

Affected configurations

NVD
Node
blackberryathocMatch7.15
CPENameOperatorVersion
blackberry:athocblackberry athoceq7.15

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "AtHoc",
    "vendor": "BlackBerry",
    "versions": [
      {
        "status": "affected",
        "version": "7.15"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Related for CVE-2023-21522