Vulnerabilites related to BlackBerry - AtHoc
CVE-2023-21520 (GCVE-0-2023-21520)
Vulnerability from cvelistv5
Published
2023-09-12 19:45
Modified
2024-09-25 19:59
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A PII Enumeration via Credential Recovery in the Self Service (Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS organization.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
BlackBerry | AtHoc |
Version: 7.15 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:01.009Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-21520", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T19:58:49.294060Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T19:59:01.852Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "AtHoc", "vendor": "BlackBerry", "versions": [ { "status": "affected", "version": "7.15" } ] } ], "datePublic": "2023-09-12T19:43:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nA PII Enumeration via Credential Recovery in the Self Service\u0026nbsp;(Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS organization.\u003cbr\u003e" } ], "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nA PII Enumeration via Credential Recovery in the Self Service\u00a0(Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS organization.\n" } ], "providerMetadata": { "dateUpdated": "2023-09-12T19:45:51.105Z", "orgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "shortName": "blackberry" }, "references": [ { "url": "https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "assignerShortName": "blackberry", "cveId": "CVE-2023-21520", "datePublished": "2023-09-12T19:45:51.105Z", "dateReserved": "2022-11-17T22:40:09.107Z", "dateUpdated": "2024-09-25T19:59:01.852Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-21521 (GCVE-0-2023-21521)
Vulnerability from cvelistv5
Published
2023-09-12 18:18
Modified
2024-09-26 13:39
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An SQL Injection vulnerability in the Management Console (Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
BlackBerry | AtHoc |
Version: 7.15 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:01.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-21521", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-26T13:39:21.387313Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-26T13:39:44.217Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "AtHoc", "vendor": "BlackBerry", "versions": [ { "status": "affected", "version": "7.15" } ] } ], "datePublic": "2023-09-12T18:08:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nAn SQL Injection vulnerability in the Management Console\u202f\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003e(Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.\u003c/span\u003e\n\n" } ], "value": "\nAn SQL Injection vulnerability in the Management Console\u202f\u00a0(Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.\n\n" } ], "providerMetadata": { "dateUpdated": "2023-09-12T18:24:40.491Z", "orgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "shortName": "blackberry" }, "references": [ { "url": "https://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "assignerShortName": "blackberry", "cveId": "CVE-2023-21521", "datePublished": "2023-09-12T18:18:34.237Z", "dateReserved": "2022-11-17T22:40:09.108Z", "dateUpdated": "2024-09-26T13:39:44.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8997 (GCVE-0-2019-8997)
Vulnerability from cvelistv5
Published
2019-03-21 17:12
Modified
2024-08-04 21:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- XML External Entity Injection (XXE)
Summary
An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field.
References
▼ | URL | Tags |
---|---|---|
http://support.blackberry.com/kb/articleDetail?articleNumber=000047227 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | BlackBerry AtHoc |
Version: 7.6 and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:31:37.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://support.blackberry.com/kb/articleDetail?articleNumber=000047227" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BlackBerry AtHoc", "vendor": "n/a", "versions": [ { "status": "affected", "version": "7.6 and earlier" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field." } ], "problemTypes": [ { "descriptions": [ { "description": "XML External Entity Injection (XXE)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-21T17:12:15", "orgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "shortName": "blackberry" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://support.blackberry.com/kb/articleDetail?articleNumber=000047227" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@blackberry.com", "ID": "CVE-2019-8997", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BlackBerry AtHoc", "version": { "version_data": [ { "version_value": "7.6 and earlier" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XML External Entity Injection (XXE)" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.blackberry.com/kb/articleDetail?articleNumber=000047227", "refsource": "MISC", "url": "http://support.blackberry.com/kb/articleDetail?articleNumber=000047227" } ] } } } }, "cveMetadata": { "assignerOrgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "assignerShortName": "blackberry", "cveId": "CVE-2019-8997", "datePublished": "2019-03-21T17:12:15", "dateReserved": "2019-02-21T00:00:00", "dateUpdated": "2024-08-04T21:31:37.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-21523 (GCVE-0-2023-21523)
Vulnerability from cvelistv5
Published
2023-09-12 19:44
Modified
2024-09-25 20:01
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
BlackBerry | AtHoc |
Version: 7.15 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:01.033Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-21523", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T20:01:14.262121Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T20:01:23.714Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "AtHoc", "vendor": "BlackBerry", "versions": [ { "status": "affected", "version": "7.15" } ] } ], "datePublic": "2023-09-12T19:43:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nA Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.\n\n\n\n\n\n\n\n" } ], "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nA Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.\n\n\n\n\n\n\n\n" } ], "providerMetadata": { "dateUpdated": "2023-09-12T19:44:02.601Z", "orgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "shortName": "blackberry" }, "references": [ { "url": "https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "assignerShortName": "blackberry", "cveId": "CVE-2023-21523", "datePublished": "2023-09-12T19:44:02.601Z", "dateReserved": "2022-11-17T22:40:09.109Z", "dateUpdated": "2024-09-25T20:01:23.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-21522 (GCVE-0-2023-21522)
Vulnerability from cvelistv5
Published
2023-09-12 18:29
Modified
2024-09-25 20:02
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim's browser then they can execute script commands in the context of the affected user account.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
BlackBerry | AtHoc |
Version: 7.15 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:01.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-21522", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T20:02:04.289728Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T20:02:13.197Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "AtHoc", "vendor": "BlackBerry", "versions": [ { "status": "affected", "version": "7.15" } ] } ], "datePublic": "2023-09-12T18:28:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nA Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim\u0027s browser then they can execute script commands in the context of the affected user account.\u0026nbsp;" } ], "value": "\nA Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim\u0027s browser then they can execute script commands in the context of the affected user account.\u00a0" } ], "providerMetadata": { "dateUpdated": "2023-09-12T19:50:40.805Z", "orgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "shortName": "blackberry" }, "references": [ { "url": "https://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "assignerShortName": "blackberry", "cveId": "CVE-2023-21522", "datePublished": "2023-09-12T18:29:24.729Z", "dateReserved": "2022-11-17T22:40:09.108Z", "dateUpdated": "2024-09-25T20:02:13.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-51723 (GCVE-0-2024-51723)
Vulnerability from cvelistv5
Published
2024-11-25 18:44
Modified
2024-11-25 19:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
A Stored Cross-Site Scripting (XSS) vulnerability in the Management Console of BlackBerry AtHoc version 7.15 could allow an attacker to potentially execute actions in the context of the victim's session.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
BlackBerry | AtHoc |
Version: 7.15 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-51723", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-25T19:16:35.243758Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-25T19:26:26.269Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Management Console" ], "product": "AtHoc", "vendor": "BlackBerry", "versions": [ { "status": "affected", "version": "7.15" } ] } ], "datePublic": "2024-11-25T18:26:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Stored Cross-Site Scripting (XSS) vulnerability in the Management Console of BlackBerry AtHoc version 7.15 could allow an attacker to potentially execute actions in the context of the victim\u0027s session." } ], "value": "A Stored Cross-Site Scripting (XSS) vulnerability in the Management Console of BlackBerry AtHoc version 7.15 could allow an attacker to potentially execute actions in the context of the victim\u0027s session." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592 Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-25T18:44:24.950Z", "orgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "shortName": "blackberry" }, "references": [ { "url": "https://support.blackberry.com/pkb/s/article/140250" } ], "source": { "discovery": "UNKNOWN" }, "title": "Vulnerability in Management Console Impacts BlackBerry AtHoc", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dbe78b00-5e7b-4fda-8748-329789ecfc5c", "assignerShortName": "blackberry", "cveId": "CVE-2024-51723", "datePublished": "2024-11-25T18:44:24.950Z", "dateReserved": "2024-10-30T17:19:06.485Z", "dateUpdated": "2024-11-25T19:26:26.269Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-09-12 19:15
Modified
2024-11-21 07:43
Severity ?
Summary
An SQL Injection vulnerability in the Management Console (Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.
References
▼ | URL | Tags | |
---|---|---|---|
secure@blackberry.com | https://support.blackberry.com/kb/articleDetail?articleNumber=000112406 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.blackberry.com/kb/articleDetail?articleNumber=000112406 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
blackberry | athoc | 7.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*", "matchCriteriaId": "7D7D98E8-462C-40B1-8106-B361BAF3448B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nAn SQL Injection vulnerability in the Management Console\u202f\u00a0(Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.\n\n" }, { "lang": "es", "value": "\u00bfUna vulnerabilidad de inyecci\u00f3n SQL en la Consola de Administraci\u00f3n? (Operator Audit Trail) de BlackBerry AtHoc versi\u00f3n 7.15 podr\u00eda permitir a un atacante leer potencialmente datos confidenciales de la base de datos, modificar datos de la base de datos (Insertar/Actualizar/Eliminar), ejecutar operaciones de administraci\u00f3n en la base de datos, recuperar el contenido de un archivo determinado presente en el sistema de archivos DBMS y, en algunos casos, emitir comandos al sistema operativo." } ], "id": "CVE-2023-21521", "lastModified": "2024-11-21T07:43:00.160", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-12T19:15:36.033", "references": [ { "source": "secure@blackberry.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.blackberry.com/kb/articleDetail?articleNumber=000112406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "sourceIdentifier": "secure@blackberry.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-12 20:15
Modified
2024-11-21 07:43
Severity ?
Summary
A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
blackberry | athoc | 7.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*", "matchCriteriaId": "7D7D98E8-462C-40B1-8106-B361BAF3448B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nA Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.\n\n\n\n\n\n\n\n" }, { "lang": "es", "value": "Una vulnerabilidad de Cross-site Scripting (XSS) almacenado en la Consola de Administraci\u00f3n (Administraci\u00f3n de Usuarios y Alertas) de BlackBerry AtHoc versi\u00f3n 7.15 podr\u00eda permitir a un atacante ejecutar comandos de script en el contexto de la cuenta de usuario afectada." } ], "id": "CVE-2023-21523", "lastModified": "2024-11-21T07:43:00.447", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-12T20:15:08.010", "references": [ { "source": "secure@blackberry.com", "tags": [ "Vendor Advisory" ], "url": "https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "sourceIdentifier": "secure@blackberry.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-12 19:15
Modified
2024-11-21 07:43
Severity ?
Summary
A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim's browser then they can execute script commands in the context of the affected user account.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
blackberry | athoc | 7.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*", "matchCriteriaId": "7D7D98E8-462C-40B1-8106-B361BAF3448B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nA Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim\u0027s browser then they can execute script commands in the context of the affected user account.\u00a0" }, { "lang": "es", "value": "Una vulnerabilidad de Cross-site Scripting (XSS) Reflejada en la Consola de Administraci\u00f3n (informes) de BlackBerry AtHoc versi\u00f3n 7.15 podr\u00eda permitir a un atacante controlar potencialmente el script que se ejecuta en el navegador de la v\u00edctima y luego puede ejecutar comandos de script en el contexto del sitio afectado cuenta de usuario." } ], "id": "CVE-2023-21522", "lastModified": "2024-11-21T07:43:00.303", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-12T19:15:36.153", "references": [ { "source": "secure@blackberry.com", "tags": [ "Vendor Advisory" ], "url": "https://support.blackberry.com/kb/articleDetail?articleNumber=000112406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "sourceIdentifier": "secure@blackberry.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-21 18:29
Modified
2024-11-21 04:50
Severity ?
Summary
An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
blackberry | athoc | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:blackberry:athoc:*:*:*:*:*:*:*:*", "matchCriteriaId": "CECF3A5A-B4A1-474A-8197-B2E21C159E97", "versionEndExcluding": "7.6_hf-567", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field." }, { "lang": "es", "value": "Una vulnerabilidad XEE (XML External Entity) en el sistema de gesti\u00f3n (consola) de BlackBerry AtHoc, en versiones anteriores a la 7.6 HF-567, podr\u00eda permitir que un atacante lea archivos locales arbitrarios desde el servidor de aplicaciones o realice peticiones en la red introduciendo XML maliciosamente manipulado en un campo existente." } ], "id": "CVE-2019-8997", "lastModified": "2024-11-21T04:50:47.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-21T18:29:00.613", "references": [ { "source": "secure@blackberry.com", "tags": [ "Vendor Advisory" ], "url": "http://support.blackberry.com/kb/articleDetail?articleNumber=000047227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://support.blackberry.com/kb/articleDetail?articleNumber=000047227" } ], "sourceIdentifier": "secure@blackberry.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-611" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-12 20:15
Modified
2024-11-21 07:43
Severity ?
Summary
A PII Enumeration via Credential Recovery in the Self Service (Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS organization.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
blackberry | athoc | 7.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*", "matchCriteriaId": "7D7D98E8-462C-40B1-8106-B361BAF3448B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nA PII Enumeration via Credential Recovery in the Self Service\u00a0(Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS organization.\n" }, { "lang": "es", "value": "Una Enumeraci\u00f3n de PII mediante Recuperaci\u00f3n de Credenciales en el Autoservicio (Recuperaci\u00f3n de Credenciales) de BlackBerry AtHoc versi\u00f3n 7.15 podr\u00eda permitir a un atacante asociar potencialmente una lista de detalles de contacto con una organizaci\u00f3n AtHoc IWS." } ], "id": "CVE-2023-21520", "lastModified": "2024-11-21T07:43:00.047", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-12T20:15:07.633", "references": [ { "source": "secure@blackberry.com", "tags": [ "Broken Link" ], "url": "https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406" } ], "sourceIdentifier": "secure@blackberry.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }