Vulnerabilities > RIM > Blackberry Desktop Software > 1.0

DATE CVE VULNERABILITY TITLE RISK
2010-12-17 CVE-2010-2603 Cryptographic Issues vulnerability in RIM Blackberry Desktop Software
RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force attack.
local
low complexity
rim microsoft apple CWE-310
2.1