Vulnerabilities > RIM > Blackberry Desktop Software

DATE CVE VULNERABILITY TITLE RISK
2010-12-17 CVE-2010-2603 Cryptographic Issues vulnerability in RIM Blackberry Desktop Software
RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force attack.
local
low complexity
rim microsoft apple CWE-310
2.1
2010-10-05 CVE-2010-3741 Cryptographic Issues vulnerability in RIM Blackberry Desktop Software
The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack.
local
rim CWE-310
4.7
2010-09-15 CVE-2010-2600 DLL Loading Arbitrary Code Execution vulnerability in BlackBerry Desktop Software
Untrusted search path vulnerability in BlackBerry Desktop Software before 6.0.0.47 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as a file that is processed by Blackberry.
network
rim
critical
9.3
2009-11-04 CVE-2009-0306 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the IBM Lotus Notes Intellisync ActiveX control in lnresobject.dll in BlackBerry Desktop Manager in Research In Motion (RIM) BlackBerry Desktop Software before 5.0.1 allows remote attackers to execute arbitrary code via a crafted web page.
network
rim ibm CWE-119
critical
9.3