Multiple cross-site scripting (XSS) vulnerabilities in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to inject arbitrary web script or HTML via the locale parameter to (1) mydevice/index.jsp or (2) mydevice/loggedOut.jsp.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-13T14:00:00

Updated: 2017-09-09T09:57:01

Reserved: 2016-01-15T00:00:00


Link: CVE-2016-1915

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-13T14:59:01.557

Modified: 2017-09-10T01:29:12.403


Link: CVE-2016-1915

JSON object: View

cve-icon Redhat Information

No data.

CWE