CVE

CVE-2018-8891

CVE-2018-8891

Multiple stored cross-site scripting (XSS) vulnerabilities in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to store script commands that could later be executed?in?the context of another Management Console administrator.

Source: CVE-2018-8891

Exit mobile version