Vulnerabilities > Blackberry > Enterprise Server > 12.4

DATE CVE VULNERABILITY TITLE RISK
2016-04-22 CVE-2016-3126 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
blackberry CWE-79
4.3
2016-04-22 CVE-2016-1918 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-1917.
network
blackberry CWE-79
4.3
2016-04-22 CVE-2016-1917 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-1918.
network
blackberry CWE-79
4.3
2016-04-22 CVE-2016-1916 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote authenticated users to inject arbitrary web script or HTML by leveraging basic administrative access to create a crafted policy, leading to improper rendering on a certain Export IT screen.
network
blackberry CWE-79
3.5