Vulnerabilities (CVE)

Filtered by vendor Blackberry Subscribe
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5828 1 Blackberry 2 Playbook, Playbook Firmware 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
BlackBerry PlayBook before 2.1 has an Information Disclosure Vulnerability via a Web browser component error
CVE-2019-8997 1 Blackberry 1 Athoc 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field.
CVE-2019-8998 1 Blackberry 1 Qnx Software Development Platform 2024-02-28 4.6 MEDIUM 7.8 HIGH
An information disclosure vulnerability leading to a potential local escalation of privilege in the procfs service (the /proc filesystem) of BlackBerry QNX Software Development Platform version(s) 6.5.0 SP1 and earlier could allow an attacker to potentially gain unauthorized access to a chosen process address space.
CVE-2019-9506 8 Apple, Blackberry, Canonical and 5 more 274 Iphone Os, Mac Os X, Tvos and 271 more 2024-02-28 4.8 MEDIUM 8.1 HIGH
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.
CVE-2019-8999 1 Blackberry 1 Unified Endpoint Management 2024-02-28 5.0 MEDIUM 7.5 HIGH
An XML External Entity vulnerability in the UEM Core of BlackBerry UEM version(s) earlier than 12.10.1a could allow an attacker to potentially gain read access to files on any system reachable by the UEM service account.
CVE-2018-8889 1 Blackberry 1 Enterprise Mobility Server 2024-02-28 4.7 MEDIUM 4.7 MEDIUM
A directory traversal vulnerability in the Connect Service of the BlackBerry Enterprise Mobility Server (BEMS) 2.8.17.29 and earlier could allow an attacker to retrieve arbitrary files in the context of a BEMS administrator account.
CVE-2018-8891 1 Blackberry 1 Unified Endpoint Manager 2024-02-28 3.5 LOW 4.8 MEDIUM
Multiple stored cross-site scripting (XSS) vulnerabilities in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.
CVE-2018-8890 1 Blackberry 1 Unified Endpoint Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability in the Management Console of BlackBerry UEM 12.8.0 and 12.8.1 could allow an attacker to take over a UEM user's session and perform administrative actions in the context of the user.
CVE-2018-8892 1 Blackberry 1 Unified Endpoint Manager 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A cross-site request forgery (CSRF) vulnerability in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to make modifications to the UEM settings in the context of a Management Console administrator.
CVE-2018-8888 1 Blackberry 1 Unified Endpoint Manager 2024-02-28 3.5 LOW 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Management Console of BlackBerry UEM versions earlier than 12.10.0 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.
CVE-2017-17442 1 Blackberry 1 Unified Endpoint Manager 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link.
CVE-2017-9370 1 Blackberry 1 Workspaces 2024-02-28 6.5 MEDIUM 8.8 HIGH
An information disclosure / elevation of privilege vulnerability in the BlackBerry Workspaces Server could potentially allow an attacker who has legitimate access to BlackBerry Workspaces to gain access to another user's workspace by making multiple login requests to the server.
CVE-2017-3892 1 Blackberry 1 Qnx Software Development Platform 2024-02-28 5.0 MEDIUM 7.5 HIGH
In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout that could be used in a blended attack by executing commands targeting procfs resources.
CVE-2017-3893 1 Blackberry 1 Qnx Software Development Platform 2024-02-28 6.4 MEDIUM 7.5 HIGH
In BlackBerry QNX Software Development Platform (SDP) 6.6.0, the default configuration of the QNX SDP system did not in all circumstances prevent attackers from modifying the GOT or PLT tables with buffer overflow attacks.
CVE-2017-9371 1 Blackberry 1 Qnx Software Development Platform 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, a loss of integrity vulnerability in the default configuration of the QNX SDP could allow an attacker being able to reduce the entropy of the PRNG, making other blended attacks more practical by gaining control over environmental factors that influence seed generation.
CVE-2017-9368 1 Blackberry 2 Workspaces Appliance-x, Workspaces Vapp 2024-02-28 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability in the BlackBerry Workspaces Server could result in an attacker gaining access to source code for server-side applications by crafting a request for specific files.
CVE-2017-9369 1 Blackberry 1 Qnx Software Development Platform 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout of higher privileged processes by manipulating environment variables that influence the loader.
CVE-2017-9367 1 Blackberry 2 Workspaces Appliance-x, Workspaces Vapp 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
A directory traversal vulnerability in the BlackBerry Workspaces Server could potentially allow an attacker to execute or upload arbitrary files, or reveal the content of arbitrary files anywhere on the web server by crafting a URL with a manipulated POST request.
CVE-2017-3891 1 Blackberry 1 Qnx Software Development Platform 2024-02-28 6.8 MEDIUM 8.1 HIGH
In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an elevation of privilege vulnerability in the default configuration of the QNX SDP with QNet enabled on networks comprising two or more QNet nodes could allow an attacker to access local and remote files or take ownership of files on other QNX nodes regardless of permissions by executing commands targeting arbitrary nodes from a secondary QNX 6.6.0 QNet node.
CVE-2016-1915 1 Blackberry 1 Blackberry Enterprise Service 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to inject arbitrary web script or HTML via the locale parameter to (1) mydevice/index.jsp or (2) mydevice/loggedOut.jsp.