Vulnerabilities > Blackberry

DATE CVE VULNERABILITY TITLE RISK
2017-03-03 CVE-2016-3127 Information Exposure vulnerability in Blackberry Good Control Server 2.2.511.26
An information disclosure vulnerability in the logging implementation of BlackBerry Good Control Server versions earlier than 2.3.53.62 allows remote attackers to gain and use logged encryption keys to access certain resources within a customer's Good deployment by gaining access to certain diagnostic log files through either a valid logon or an unrelated compromise of the server.
network
low complexity
blackberry CWE-200
5.0
2017-01-13 CVE-2017-3890 Cross-site Scripting vulnerability in Blackberry Appliance-X and Vapp
A reflected cross-site scripting vulnerability in the BlackBerry WatchDox Server components Appliance-X, version 1.8.1 and earlier, and vAPP, versions 4.6.0 to 5.4.1, allows remote attackers to execute script commands in the context of the affected browser by persuading a user to click an attacker-supplied malicious link.
network
blackberry CWE-79
4.3
2017-01-13 CVE-2016-3130 Information Exposure vulnerability in Blackberry Enterprise Service
An information disclosure vulnerability in the Core and Management Console in BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to obtain local or domain credentials of an administrator or user account by sniffing traffic between the two elements during a login attempt.
4.3
2017-01-13 CVE-2016-3128 7PK - Security Features vulnerability in Blackberry Enterprise Service
A spoofing vulnerability in the Core of BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to enroll an illegitimate device to the BES, gain access to device parameters for the BES, or send false information to the BES by gaining access to specific information about a device that was legitimately enrolled on the BES.
network
low complexity
blackberry CWE-254
6.4
2016-12-16 CVE-2016-3129 Arbitrary Command Execution vulnerability in BlackBerry Good Enterprise Mobility Server
A remote shell execution vulnerability in the BlackBerry Good Enterprise Mobility Server (GEMS) implementation of the Apache Karaf command shell in GEMS versions 2.1.5.3 to 2.2.22.25 allows remote attackers to obtain local administrator rights on the GEMS server via commands executed on the Karaf command shell.
network
blackberry
8.5
2016-04-22 CVE-2016-3126 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
blackberry CWE-79
4.3
2016-04-22 CVE-2016-1918 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-1917.
network
blackberry CWE-79
4.3
2016-04-22 CVE-2016-1917 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-1918.
network
blackberry CWE-79
4.3
2016-04-22 CVE-2016-1916 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote authenticated users to inject arbitrary web script or HTML by leveraging basic administrative access to create a crafted policy, leading to improper rendering on a certain Export IT screen.
network
blackberry CWE-79
3.5
2015-11-19 CVE-2015-4112 7PK - Security Features vulnerability in Blackberry Enterprise Server 12.0/12.1
The Management Console in BlackBerry Enterprise Server (BES) 12 before 12.2 does not properly restrict use of FRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site, related to a "cross frame scripting" issue.
4.3