CVE-2021-22153

A Remote Code Execution vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially cause the spreadsheet application to run commands on the victim’s local machine with the authority of the user.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:blackberry:unified_endpoint_management:*:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_2:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_3:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_4:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_5:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_6:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.0:-:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.0:mr1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.1:quick_fix_1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.1:quick_fix_2:*:*:*:*:*:*

History

21 May 2021, 18:13

Type Values Removed Values Added
References (MISC) https://support.blackberry.com/kb/articleDetail?articleNumber=000078971 - (MISC) https://support.blackberry.com/kb/articleDetail?articleNumber=000078971 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.0
v3 : 7.3
CWE CWE-1236
CPE cpe:2.3:a:blackberry:unified_endpoint_management:12.13.1:quick_fix_1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_4:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_3:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_5:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.1:quick_fix_2:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_2:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.0:mr1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:*:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.0:-:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_6:*:*:*:*:*:*

13 May 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-13 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22153

Mitre link : CVE-2021-22153

CVE.ORG link : CVE-2021-22153


JSON object : View

Products Affected

blackberry

  • unified_endpoint_management
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File