Vulnerabilities > Blackberry > Enterprise Service > 12.2.0

DATE CVE VULNERABILITY TITLE RISK
2017-05-10 CVE-2017-3894 Cross-site Scripting vulnerability in Blackberry Enterprise Service and Unified Endpoint Manager
A stored cross site scripting vulnerability in the Management Console of BlackBerry Unified Endpoint Manager version 12.6.1 and earlier, and all versions of BES12, allows attackers to execute actions in the context of a Management Console administrator by uploading a malicious script and then persuading a target administrator to view the specific location of the malicious script within the Management Console.
network
blackberry CWE-79
4.3
2017-01-13 CVE-2016-3130 Information Exposure vulnerability in Blackberry Enterprise Service
An information disclosure vulnerability in the Core and Management Console in BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to obtain local or domain credentials of an administrator or user account by sniffing traffic between the two elements during a login attempt.
4.3
2017-01-13 CVE-2016-3128 7PK - Security Features vulnerability in Blackberry Enterprise Service
A spoofing vulnerability in the Core of BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to enroll an illegitimate device to the BES, gain access to device parameters for the BES, or send false information to the BES by gaining access to specific information about a device that was legitimately enrolled on the BES.
network
low complexity
blackberry CWE-254
6.4