CVE-2016-1915

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to inject arbitrary web script or HTML via the locale parameter to (1) mydevice/index.jsp or (2) mydevice/loggedOut.jsp.

References

https://www.exploit-db.com/exploits/39481/

http://www.securitytracker.com/id/1035095

http://support.blackberry.com/kb/articleDetail?articleNumber=000038033

http://seclists.org/fulldisclosure/2016/Feb/95

Details

Source: Mitre, NVD

Published: 2017-04-13

Updated: 2017-09-10

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium