Lucene search

K

Athoc Security Vulnerabilities

cve
cve

CVE-2023-21523

A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-12 08:15 PM
13
cve
cve

CVE-2023-21520

A PII Enumeration via Credential Recovery in the Self Service (Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-09-12 08:15 PM
11
cve
cve

CVE-2023-21521

An SQL Injection vulnerability in the Management Console (Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover...

7.2CVSS

7.4AI Score

0.001EPSS

2023-09-12 07:15 PM
11
cve
cve

CVE-2023-21522

A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim's browser then they can execute script commands in the context of the affected user...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-09-12 07:15 PM
12