Vulnerabilities > Blackberry > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-01-13 CVE-2016-3128 7PK - Security Features vulnerability in Blackberry Enterprise Service
A spoofing vulnerability in the Core of BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to enroll an illegitimate device to the BES, gain access to device parameters for the BES, or send false information to the BES by gaining access to specific information about a device that was legitimately enrolled on the BES.
network
low complexity
blackberry CWE-254
6.4
2016-04-22 CVE-2016-3126 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
blackberry CWE-79
4.3
2016-04-22 CVE-2016-1918 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-1917.
network
blackberry CWE-79
4.3
2016-04-22 CVE-2016-1917 Cross-site Scripting vulnerability in Blackberry Enterprise Server 12.4/5.0.4
Cross-site scripting (XSS) vulnerability in the Management Console in BlackBerry Enterprise Server (BES) 12 before 12.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-1918.
network
blackberry CWE-79
4.3
2015-11-19 CVE-2015-4112 7PK - Security Features vulnerability in Blackberry Enterprise Server 12.0/12.1
The Management Console in BlackBerry Enterprise Server (BES) 12 before 12.2 does not properly restrict use of FRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site, related to a "cross frame scripting" issue.
4.3
2015-07-20 CVE-2015-4111 Improper Input Validation vulnerability in Blackberry Link
mc_demux_mp4_ds.ax in an unspecified third-party codec demux in BlackBerry Link before 1.2.3.53 with installer before 1.1.0.22 allows remote attackers to execute arbitrary code via a crafted MP4 file.
network
blackberry CWE-20
6.8
2014-10-25 CVE-2014-6611 Improper Input Validation vulnerability in Blackberry OS and Blackberry World
The BlackBerry World app before 5.0.0.262 on BlackBerry 10 OS 10.2.0, before 5.0.0.263 on BlackBerry 10 OS 10.2.1, and before 5.1.0.53 on BlackBerry 10 OS 10.3.0 does not properly validate download/update requests, which allows user-assisted man-in-the-middle attackers to spoof servers and trigger the download of a crafted app by modifying the client-server data stream.
network
blackberry CWE-20
4.3
2014-08-18 CVE-2014-2388 Permissions, Privileges, and Access Controls vulnerability in Blackberry products
The Storage and Access service in BlackBerry OS 10.x before 10.2.1.1925 on Q5, Q10, Z10, and Z30 devices does not enforce the password requirement for SMB filesystem access, which allows context-dependent attackers to read arbitrary files via (1) a session over a Wi-Fi network or (2) a session over a USB connection in Development Mode.
low complexity
blackberry CWE-264
6.1
2014-08-18 CVE-2014-1469 Cryptographic Issues vulnerability in Blackberry products
BlackBerry Enterprise Server 5.x before 5.0.4 MR7 and Enterprise Service 10.x before 10.2.2 log cleartext credentials during exception handling, which allows local users to obtain sensitive information by reading the exception log file.
local
low complexity
blackberry CWE-310
4.9
2014-03-18 CVE-2014-2534 Permissions, Privileges, and Access Controls vulnerability in Blackberry QNX Neutrino Rtos 6.4.1/6.5.0
/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.
local
low complexity
blackberry CWE-264
4.9