Vulnerabilities > Blackberry > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-11-14 CVE-2017-3891 Incorrect Authorization vulnerability in Blackberry QNX Software Development Platform 6.6.0
In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an elevation of privilege vulnerability in the default configuration of the QNX SDP with QNet enabled on networks comprising two or more QNet nodes could allow an attacker to access local and remote files or take ownership of files on other QNX nodes regardless of permissions by executing commands targeting arbitrary nodes from a secondary QNX 6.6.0 QNet node.
6.8
2017-10-16 CVE-2017-9368 Information Exposure vulnerability in Blackberry Workspaces Appliance-X and Workspaces Vapp
An information disclosure vulnerability in the BlackBerry Workspaces Server could result in an attacker gaining access to source code for server-side applications by crafting a request for specific files.
network
low complexity
blackberry CWE-200
5.0
2017-10-16 CVE-2017-9367 Path Traversal vulnerability in Blackberry Workspaces Appliance-X and Workspaces Vapp
A directory traversal vulnerability in the BlackBerry Workspaces Server could potentially allow an attacker to execute or upload arbitrary files, or reveal the content of arbitrary files anywhere on the web server by crafting a URL with a manipulated POST request.
network
blackberry CWE-22
6.8
2017-08-09 CVE-2017-9370 Improper Authentication vulnerability in Blackberry Workspaces
An information disclosure / elevation of privilege vulnerability in the BlackBerry Workspaces Server could potentially allow an attacker who has legitimate access to BlackBerry Workspaces to gain access to another user's workspace by making multiple login requests to the server.
network
low complexity
blackberry CWE-287
6.5
2017-05-10 CVE-2017-3894 Cross-site Scripting vulnerability in Blackberry Enterprise Service and Unified Endpoint Manager
A stored cross site scripting vulnerability in the Management Console of BlackBerry Unified Endpoint Manager version 12.6.1 and earlier, and all versions of BES12, allows attackers to execute actions in the context of a Management Console administrator by uploading a malicious script and then persuading a target administrator to view the specific location of the malicious script within the Management Console.
network
blackberry CWE-79
4.3
2017-04-13 CVE-2016-1915 Cross-site Scripting vulnerability in Blackberry Enterprise Service
Multiple cross-site scripting (XSS) vulnerabilities in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to inject arbitrary web script or HTML via the locale parameter to (1) mydevice/index.jsp or (2) mydevice/loggedOut.jsp.
network
blackberry CWE-79
4.3
2017-04-13 CVE-2016-1914 SQL Injection vulnerability in Blackberry Enterprise Service
Multiple SQL injection vulnerabilities in the com.rim.mdm.ui.server.ImageServlet servlet in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to execute arbitrary SQL commands via the imageName parameter to (1) mydevice/client/image, (2) admin/client/image, (3) myapps/client/image, (4) ssam/client/image, or (5) all/client/image.
network
blackberry CWE-89
6.8
2017-03-03 CVE-2016-3127 Information Exposure vulnerability in Blackberry Good Control Server 2.2.511.26
An information disclosure vulnerability in the logging implementation of BlackBerry Good Control Server versions earlier than 2.3.53.62 allows remote attackers to gain and use logged encryption keys to access certain resources within a customer's Good deployment by gaining access to certain diagnostic log files through either a valid logon or an unrelated compromise of the server.
network
low complexity
blackberry CWE-200
5.0
2017-01-13 CVE-2017-3890 Cross-site Scripting vulnerability in Blackberry Appliance-X and Vapp
A reflected cross-site scripting vulnerability in the BlackBerry WatchDox Server components Appliance-X, version 1.8.1 and earlier, and vAPP, versions 4.6.0 to 5.4.1, allows remote attackers to execute script commands in the context of the affected browser by persuading a user to click an attacker-supplied malicious link.
network
blackberry CWE-79
4.3
2017-01-13 CVE-2016-3130 Information Exposure vulnerability in Blackberry Enterprise Service
An information disclosure vulnerability in the Core and Management Console in BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to obtain local or domain credentials of an administrator or user account by sniffing traffic between the two elements during a login attempt.
4.3