An Information Disclosure vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially gain access to a victim's web history.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: blackberry

Published: 2021-05-13T10:44:01

Updated: 2021-05-13T10:44:01

Reserved: 2021-01-04T00:00:00


Link: CVE-2021-22154

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-13T11:15:07.980

Modified: 2022-07-12T17:42:04.277


Link: CVE-2021-22154

JSON object: View

cve-icon Redhat Information

No data.