CVE-2019-8997

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field.
Overview
  • CVE ID
  • CVE-2019-8997
  • Assigner
  • secure@blackberry.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-21T18:29:00
  • Last Modified Date
  • 2019-04-02T16:22:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:blackberry:athoc:*:*:*:*:*:*:*:* 1 OR 7.6_hf-567
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://support.blackberry.com/kb/articleDetail?articleNumber=000047227 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:44:45 Added to TrackCVE
2022-12-03 18:30:37 2019-03-21T18:29Z 2019-03-21T18:29:00 CVE Published Date updated
2022-12-03 18:30:37 2019-04-02T16:22:51 CVE Modified Date updated
2022-12-03 18:30:37 Analyzed Vulnerability Status updated