In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: blackberry

Published: 2018-03-13T00:00:00

Updated: 2023-06-07T18:53:42.307Z

Reserved: 2017-12-06T00:00:00


Link: CVE-2017-17442

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-03-13T18:29:00.227

Modified: 2023-06-07T19:15:09.113


Link: CVE-2017-17442

JSON object: View

cve-icon Redhat Information

No data.

CWE