Vulnerabilities > Blackberry > Enterprise Server Express

DATE CVE VULNERABILITY TITLE RISK
2014-08-18 CVE-2014-1469 Cryptographic Issues vulnerability in Blackberry products
BlackBerry Enterprise Server 5.x before 5.0.4 MR7 and Enterprise Service 10.x before 10.2.2 log cleartext credentials during exception handling, which allows local users to obtain sensitive information by reading the exception log file.
local
low complexity
blackberry CWE-310
4.9
2014-02-14 CVE-2014-1467 Credentials Management vulnerability in Blackberry products
BlackBerry Enterprise Service 10 before 10.2.1, Universal Device Service 6, Enterprise Server Express for Domino through 5.0.4, Enterprise Server Express for Exchange through 5.0.4, Enterprise Server for Domino through 5.0.4 MR6, Enterprise Server for Exchange through 5.0.4 MR6, and Enterprise Server for GroupWise through 5.0.4 MR6 log cleartext credentials during exception handling, which might allow context-dependent attackers to obtain sensitive information by reading a log file.
network
low complexity
blackberry CWE-255
5.0