Multiple cross-site scripting (XSS) vulnerabilities in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to inject arbitrary web script or HTML via the locale parameter to (1) mydevice/index.jsp or (2) mydevice/loggedOut.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-13T14:00:00

Updated: 2024-08-05T23:10:40.273Z

Reserved: 2016-01-15T00:00:00

Link: CVE-2016-1915

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-13T14:59:01.557

Modified: 2017-09-10T01:29:12.403

Link: CVE-2016-1915

cve-icon Redhat

No data.