CVE-2021-22154

An Information Disclosure vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially gain access to a victim's web history.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:blackberry:unified_endpoint_management:*:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_2:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_3:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_4:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_5:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_6:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.0:-:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.0:mr1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.1:quick_fix_1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.1:quick_fix_2:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-noinfo

21 May 2021, 18:11

Type Values Removed Values Added
References (MISC) https://support.blackberry.com/kb/articleDetail?articleNumber=000078971 - (MISC) https://support.blackberry.com/kb/articleDetail?articleNumber=000078971 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
CPE cpe:2.3:a:blackberry:unified_endpoint_management:12.13.1:quick_fix_1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_4:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_3:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_5:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.1:quick_fix_2:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_2:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.0:mr1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:*:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_1:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.13.0:-:*:*:*:*:*:*
cpe:2.3:a:blackberry:unified_endpoint_management:12.12.1a:quick_fix_6:*:*:*:*:*:*
CWE CWE-200

13 May 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-13 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22154

Mitre link : CVE-2021-22154

CVE.ORG link : CVE-2021-22154


JSON object : View

Products Affected

blackberry

  • unified_endpoint_management