Cve Id Title Description Technology Arevulnerability T Access Vector
Cve Id Title Description Technology Arevulnerability T Access Vector
CVE-2023-32701QNX-2023-001
Improper Input Validation in
CWE-20
the Networking Stack of QNX SDP version(s) 6
CVE-2023-21521BSRT-2023-00
An SQL Injection vulnerability
CWE-89
in the Management Console (Operator Audit
CVE-2023-21522BSRT-2023-00
A Reflected Cross-site Scripting
CWE-79 (XSS) vulnerability in the Management Co
CVE-2023-21523BSRT-2023-00
A Stored Cross-site Script CWE-79
CVE-2023-21520BSRT-2023-00
A PII Enumeration via CredeNVD-CWE-noinfo
Security Rating CVSS Rating CVSS Score CVSS String Date Reported Customer NotifAffected Chipse
HIGH 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
cpe:2.3:a:blackberry:qnx_
HIGH 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cpe:2.3:a:blackberry:athoc
MEDIUM 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cpe:2.3:a:blackberry:athoc
MEDIUM 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cpe:2.3:a:blackberry:athoc
MEDIUM 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cpe:2.3:a:blackberry:athoc
Patch** published LastModified url_Extension
e:2.3:a:blackberry:qnx_s11/14/2023 11/21/2023 112401
e:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*
09/12/2023 11/06/2023 112406
e:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*
09/12/2023 09/15/2023 112406
e:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*
09/12/2023 09/15/2023 112406
e:2.3:a:blackberry:athoc:7.15:*:*:*:*:*:*:*
09/12/2023 09/15/2023 112406