Lucene search

K
cve[email protected]CVE-2023-21523
HistorySep 12, 2023 - 8:15 p.m.

CVE-2023-21523

2023-09-1220:15:08
CWE-79
web.nvd.nist.gov
14
vulnerability
xss
blackberry athoc
management console
user management
alerts
cve-2023-21523
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.

Affected configurations

NVD
Node
blackberryathocMatch7.15
CPENameOperatorVersion
blackberry:athocblackberry athoceq7.15

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "AtHoc",
    "vendor": "BlackBerry",
    "versions": [
      {
        "status": "affected",
        "version": "7.15"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

Related for CVE-2023-21523