Lucene search

K

Unified Endpoint Management Security Vulnerabilities

cve
cve

CVE-2021-22152

A Denial of Service due to Improper Input Validation vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially to prevent any new user...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-05-13 11:15 AM
20
4
cve
cve

CVE-2021-22153

A Remote Code Execution vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially cause the spreadsheet application to run commands on the victim’s local machine with the authority of...

7.3CVSS

7.4AI Score

0.001EPSS

2021-05-13 11:15 AM
13
4
cve
cve

CVE-2021-22154

An Information Disclosure vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially gain access to a victim's web...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-13 11:15 AM
14
2
cve
cve

CVE-2019-8999

An XML External Entity vulnerability in the UEM Core of BlackBerry UEM version(s) earlier than 12.10.1a could allow an attacker to potentially gain read access to files on any system reachable by the UEM service...

7.5CVSS

7.3AI Score

0.002EPSS

2019-04-18 05:29 PM
22