CVE-2017-17442

In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:blackberry:unified_endpoint_manager:*:*:*:*:*:*:*:*

History

17 Sep 2024, 03:15

Type Values Removed Values Added
Summary (en) In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link. (en) In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link.

07 Jun 2023, 19:15

Type Values Removed Values Added
Summary In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then convincing a user with legitimate access to the Management Console to click on the malicious link. In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link.

07 Jun 2023, 15:15

Type Values Removed Values Added
Summary In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link. In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then convincing a user with legitimate access to the Management Console to click on the malicious link.

Information

Published : 2018-03-13 18:29

Updated : 2024-09-17 03:15


NVD link : CVE-2017-17442

Mitre link : CVE-2017-17442

CVE.ORG link : CVE-2017-17442


JSON object : View

Products Affected

blackberry

  • unified_endpoint_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')