Multiple stored cross-site scripting (XSS) vulnerabilities in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: blackberry

Published: 2018-12-20T20:00:00

Updated: 2018-12-20T19:57:01

Reserved: 2018-03-21T00:00:00


Link: CVE-2018-8891

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-20T20:29:00.433

Modified: 2019-01-03T18:25:12.287


Link: CVE-2018-8891

JSON object: View

cve-icon Redhat Information

No data.

CWE