Lucene search

K

Blackberry Software Security Vulnerabilities

cve
cve

CVE-2009-0176

Multiple heap-based buffer overflows in the PDF distiller in the Attachment Service in Research in Motion (RIM) BlackBerry Enterprise Server (BES) 4.1.3 through 4.1.6, BlackBerry Professional Software 4.1.4, and BlackBerry Unite! before 1.0.3 bundle 28 allow user-assisted remote attackers to...

7.9AI Score

0.013EPSS

2022-10-03 04:24 PM
27
cve
cve

CVE-2009-0306

Buffer overflow in the IBM Lotus Notes Intellisync ActiveX control in lnresobject.dll in BlackBerry Desktop Manager in Research In Motion (RIM) BlackBerry Desktop Software before 5.0.1 allows remote attackers to execute arbitrary code via a crafted web page. NOTE: some of these details are...

7.6AI Score

0.006EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-2646

Multiple unspecified vulnerabilities in the PDF distiller in the Attachment Service component in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 4.1.3 through 4.1.6 and BlackBerry Professional Software 4.1.4 allow user-assisted remote attackers to cause a denial of service...

8AI Score

0.284EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-4778

Multiple unspecified vulnerabilities in the PDF distiller in the Attachment Service component in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 4.1.3 through 4.1.7 and 5.0.0, and BlackBerry Professional Software 4.1.4, allow user-assisted remote attackers to cause a denial of....

8AI Score

0.284EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2010-2601

Multiple buffer overflows in the PDF distiller in the Attachment Service component in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 4.1.7 and earlier and 5.0.0 through 5.0.2, and BlackBerry Professional Software 4.1.4 and earlier, allow user-assisted remote attackers to...

8.3AI Score

0.003EPSS

2022-10-03 04:21 PM
31
cve
cve

CVE-2010-3934

The browser in Research In Motion (RIM) BlackBerry Device Software 5.0.0.593 Platform 5.1.0.147 on the BlackBerry 9700 does not properly restrict cross-domain execution of JavaScript, which allows remote attackers to bypass the Same Origin Policy via vectors related to a window.open call and an...

6.9AI Score

0.016EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2011-0286

Cross-site scripting (XSS) vulnerability in webdesktop/app in the BlackBerry Web Desktop Manager component in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software before 5.0.2 MR5 and 5.0.3 before MR1, and BlackBerry Enterprise Server Express software 5.0.1 and 5.0.2, allows remote....

5.8AI Score

0.004EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-0287

Unspecified vulnerability in the BlackBerry Administration API in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 5.0.1 through 5.0.3, and BlackBerry Enterprise Server Express software 5.0.1 through 5.0.3, allows remote attackers to read text files or cause a denial of service....

6.8AI Score

0.005EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2021-32024

A remote code execution vulnerability in the BMP image codec of BlackBerry QNX SDP version(s) 6.4 to 7.1 could allow an attacker to potentially execute code in the context of the affected...

9.8CVSS

9.6AI Score

0.006EPSS

2021-12-13 07:15 PM
27
4
cve
cve

CVE-2021-22156

An integer overflow vulnerability in the calloc() function of the C runtime library of affected versions of BlackBerry® QNX Software Development Platform (SDP) version(s) 6.5.0SP1 and earlier, QNX OS for Medical 1.1 and earlier, and QNX OS for Safety 1.0.1 and earlier that could allow an attacker.....

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-17 07:15 PM
151
5
cve
cve

CVE-2019-8998

An information disclosure vulnerability leading to a potential local escalation of privilege in the procfs service (the /proc filesystem) of BlackBerry QNX Software Development Platform version(s) 6.5.0 SP1 and earlier could allow an attacker to potentially gain unauthorized access to a chosen...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-07-12 04:15 PM
260
cve
cve

CVE-2014-2389

Stack-based buffer overflow in a certain decryption function in qconnDoor on BlackBerry Z10 devices with software 10.1.0.2312, when developer-mode has been previously enabled, allows remote attackers to execute arbitrary code via a crafted packet in a TCP session on a wireless...

8.2AI Score

0.061EPSS

2014-04-12 04:37 AM
17
cve
cve

CVE-2011-0291

The BlackBerry PlayBook service on the Research In Motion (RIM) BlackBerry PlayBook tablet with software before 1.0.8.6067 allows local users to gain privileges via a crafted configuration file in a backup...

6.6AI Score

0.0004EPSS

2011-12-08 08:55 PM
18
cve
cve

CVE-2010-2599

Unspecified vulnerability in Research In Motion (RIM) BlackBerry Device Software before 6.0.0 allows remote attackers to cause a denial of service (browser hang) via a crafted web...

6.7AI Score

0.021EPSS

2011-01-13 01:00 AM
17
cve
cve

CVE-2010-2603

RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force...

6.6AI Score

0.0004EPSS

2010-12-17 07:00 PM
22
cve
cve

CVE-2010-3741

The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force...

6.4AI Score

0.0004EPSS

2010-10-05 06:00 PM
24
cve
cve

CVE-2010-2600

Untrusted search path vulnerability in BlackBerry Desktop Software before 6.0.0.47 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as a file that is processed by...

7.6AI Score

0.013EPSS

2010-09-15 06:00 PM
22
cve
cve

CVE-2009-3477

The Blackberry Browser in RIM BlackBerry Device Software 4.5.0 before 4.5.0.173, 4.6.0 before 4.6.0.303, 4.6.1 before 4.6.1.309, 4.7.0 before 4.7.0.179, and 4.7.1 before 4.7.1.57 does not properly handle "hidden" characters including a '\0' character in a domain name in the subject's Common Name...

6AI Score

0.003EPSS

2009-09-29 11:30 PM
24
cve
cve

CVE-2009-2643

Multiple unspecified vulnerabilities in the PDF distiller in the Attachment Service component in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 4.1.3 through 5.0 and BlackBerry Professional Software 4.1.4 allow user-assisted remote attackers to cause a denial of service...

8AI Score

0.284EPSS

2009-07-28 07:30 PM
17
cve
cve

CVE-2009-0219

The PDF distiller in the Attachment Service in Research in Motion (RIM) BlackBerry Enterprise Server (BES) 4.1.3 through 4.1.6, BlackBerry Professional Software 4.1.4, and BlackBerry Unite! before 1.0.3 bundle 28 performs delete operations on uninitialized pointers, which allows user-assisted...

7.4AI Score

0.068EPSS

2009-01-21 01:30 AM
21
cve
cve

CVE-2007-3444

The Research in Motion BlackBerry 7270 with 4.0 SP1 Bundle 83 allows remote attackers to cause a denial of service (blocked call reception) via a malformed SIP invite message, possibly related to multiple format string specifiers in the From field, a spoofed source IP address, and limitations of...

6.7AI Score

0.048EPSS

2007-06-27 12:30 AM
23
cve
cve

CVE-2005-2343

Research in Motion (RIM) BlackBerry Handheld web browser for BlackBerry Handheld before 4.0.2 allows remote attackers to cause a denial of service (hang) via a Java Application Description (JAD) file with a long application name and vendor string, which prevents a browser dialog from being...

6.7AI Score

0.03EPSS

2006-01-02 12:00 AM
27