CVE-2018-8891

CVE-2018-8891

Multiple stored cross-site scripting (XSS) vulnerabilities in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to store script commands that could later be executed?in?the context of another Management Console administrator.

Source: CVE-2018-8891

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다