A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: blackberry

Published: 2023-09-12T19:44:02.601Z

Updated: 2023-09-12T19:44:02.601Z

Reserved: 2022-11-17T22:40:09.109Z


Link: CVE-2023-21523

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-12T20:15:08.010

Modified: 2023-09-15T14:01:19.187


Link: CVE-2023-21523

JSON object: View

cve-icon Redhat Information

No data.

CWE