A stored cross-site scripting (XSS) vulnerability in the Management Console of BlackBerry UEM versions earlier than 12.10.0 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: blackberry

Published: 2018-12-20T20:00:00

Updated: 2024-08-05T07:10:46.639Z

Reserved: 2018-03-21T00:00:00

Link: CVE-2018-8888

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-20T20:29:00.403

Modified: 2019-01-03T18:25:45.617

Link: CVE-2018-8888

cve-icon Redhat

No data.