CVE-2018-8891

Multiple stored cross-site scripting (XSS) vulnerabilities in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.
References
Configurations

Configuration 1

cpe:2.3:a:blackberry:unified_endpoint_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-12-20 08:29

Updated : 2019-01-03 06:25


NVD link : CVE-2018-8891

Mitre link : CVE-2018-8891

Products Affected
No products.
CWE