Lucene search

K

Unified Endpoint Manager Security Vulnerabilities

cve
cve

CVE-2017-17442

In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitima...

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-13 06:29 PM
27
cve
cve

CVE-2017-3894

A stored cross site scripting vulnerability in the Management Console of BlackBerry Unified Endpoint Manager version 12.6.1 and earlier, and all versions of BES12, allows attackers to execute actions in the context of a Management Console administrator by uploading a malicious script and then persu...

6.1CVSS

6AI Score

0.001EPSS

2017-05-10 04:29 PM
24
cve
cve

CVE-2018-8888

A stored cross-site scripting (XSS) vulnerability in the Management Console of BlackBerry UEM versions earlier than 12.10.0 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.

4.8CVSS

4.8AI Score

0.001EPSS

2018-12-20 08:29 PM
25
cve
cve

CVE-2018-8890

An information disclosure vulnerability in the Management Console of BlackBerry UEM 12.8.0 and 12.8.1 could allow an attacker to take over a UEM user's session and perform administrative actions in the context of the user.

7.5CVSS

7.1AI Score

0.002EPSS

2018-10-12 01:29 PM
16
cve
cve

CVE-2018-8891

Multiple stored cross-site scripting (XSS) vulnerabilities in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.

4.8CVSS

5AI Score

0.001EPSS

2018-12-20 08:29 PM
22
cve
cve

CVE-2018-8892

A cross-site request forgery (CSRF) vulnerability in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to make modifications to the UEM settings in the context of a Management Console administrator.

6.5CVSS

6.4AI Score

0.001EPSS

2018-12-20 08:29 PM
18
cve
cve

CVE-2020-6933

An improper input validation vulnerability in the UEM Core of BlackBerry UEM version(s) 12.13.0, 12.12.1a QF2 (and earlier), and 12.11.1 QF3 (and earlier) could allow an attacker to potentially cause a Denial of Service (DoS) of the UEM Core service.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-10-14 02:15 PM
34