Lucene search

K

Blackberry Desktop Software Security Vulnerabilities

cve
cve

CVE-2010-2603

RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force...

6.5AI Score

0.0004EPSS

2010-12-17 07:00 PM
22
cve
cve

CVE-2010-3741

The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force...

6.4AI Score

0.0004EPSS

2010-10-05 06:00 PM
24
cve
cve

CVE-2010-2600

Untrusted search path vulnerability in BlackBerry Desktop Software before 6.0.0.47 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as a file that is processed by...

7.5AI Score

0.013EPSS

2010-09-15 06:00 PM
22
cve
cve

CVE-2009-0306

Buffer overflow in the IBM Lotus Notes Intellisync ActiveX control in lnresobject.dll in BlackBerry Desktop Manager in Research In Motion (RIM) BlackBerry Desktop Software before 5.0.1 allows remote attackers to execute arbitrary code via a crafted web page. NOTE: some of these details are...

7.9AI Score

0.003EPSS

2009-11-04 03:30 PM
22