Vulnerabilities (CVE)

Filtered by vendor Blackberry Subscribe
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-0793 1 Blackberry 1 Qnx Neutrino Real-time Operating System 2024-01-26 4.6 MEDIUM 5.5 MEDIUM
Hard link and possibly symbolic link following vulnerabilities in QNX RTOS 4.25 (aka QNX4) allow local users to overwrite arbitrary files via (1) the -f argument to the monitor utility, (2) the -d argument to dumper, (3) the -c argument to crttrap, or (4) using the Watcom sample utility.
CVE-2023-32701 1 Blackberry 1 Qnx Software Development Platform 2023-12-10 N/A 7.1 HIGH
Improper Input Validation in the Networking Stack of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause Information Disclosure or a Denial-of-Service condition.
CVE-2023-21522 1 Blackberry 1 Athoc 2023-12-10 N/A 6.1 MEDIUM
A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim's browser then they can execute script commands in the context of the affected user account. 
CVE-2023-21523 1 Blackberry 1 Athoc 2023-12-10 N/A 5.4 MEDIUM
A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.
CVE-2023-21521 1 Blackberry 1 Athoc 2023-12-10 N/A 7.2 HIGH
An SQL Injection vulnerability in the Management Console? (Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.
CVE-2023-21520 1 Blackberry 1 Athoc 2023-12-10 N/A 5.3 MEDIUM
A PII Enumeration via Credential Recovery in the Self Service (Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS organization.
CVE-2021-32025 1 Blackberry 4 Qnx Momentics, Qnx Os For Medical, Qnx Os For Safety and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the QNX Neutrino Kernel of affected versions of QNX Software Development Platform version(s) 6.4.0 to 7.0, QNX Momentics all 6.3.x versions, QNX OS for Safety versions 1.0.0 to 1.0.2, QNX OS for Safety versions 2.0.0 to 2.0.1, QNX for Medical versions 1.0.0 to 1.1.1, and QNX OS for Medical version 2.0.0 could allow an attacker to potentially access data, modify behavior, or permanently crash the system.
CVE-2021-32021 1 Blackberry 1 Protect 2023-12-10 7.2 HIGH 7.8 HIGH
A denial of service vulnerability in the message broker of BlackBerry Protect for Windows version(s) versions 1574 and earlier could allow an attacker to potentially execute code in the context of a BlackBerry Cylance service that has admin rights on the system.
CVE-2021-32022 1 Blackberry 1 Protect 2023-12-10 2.1 LOW 5.5 MEDIUM
A low privileged delete vulnerability using CEF RPC server of BlackBerry Protect for Windows version(s) versions 1574 and earlier could allow an attacker to potentially execute code in the context of a BlackBerry Cylance service that has admin rights on the system and gaining the ability to delete data from the local system.
CVE-2021-32024 1 Blackberry 1 Qnx Software Development Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability in the BMP image codec of BlackBerry QNX SDP version(s) 6.4 to 7.1 could allow an attacker to potentially execute code in the context of the affected process.
CVE-2021-32023 1 Blackberry 1 Protect 2023-12-10 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the message broker of BlackBerry Protect for Windows version(s) versions 1574 and earlier could allow an attacker to potentially execute code in the context of a BlackBerry Cylance service that has admin rights on the system.
CVE-2020-36486 4 Apple, Blackberry, Google and 1 more 4 Iphone Os, Blackberry Os, Android and 1 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Swift File Transfer Mobile v1.1.2 and below was discovered to contain a cross-site scripting (XSS) vulnerability via the 'path' parameter of the 'list' and 'download' exception-handling.
CVE-2021-22153 1 Blackberry 1 Unified Endpoint Management 2023-12-10 6.0 MEDIUM 7.3 HIGH
A Remote Code Execution vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially cause the spreadsheet application to run commands on the victim’s local machine with the authority of the user.
CVE-2021-22152 1 Blackberry 1 Unified Endpoint Management 2023-12-10 2.1 LOW 5.5 MEDIUM
A Denial of Service due to Improper Input Validation vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially to prevent any new user connections.
CVE-2021-22154 1 Blackberry 1 Unified Endpoint Management 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An Information Disclosure vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially gain access to a victim's web history.
CVE-2021-22155 1 Blackberry 1 Workspaces Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
An Authentication Bypass vulnerability in the SAML Authentication component of BlackBerry Workspaces Server (deployed with Appliance-X) version(s) 10.1, 9.1 and earlier could allow an attacker to potentially gain access to the application in the context of the targeted user’s account.
CVE-2021-22156 1 Blackberry 3 Qnx Os For Medical, Qnx Os For Safety, Qnx Software Development Platform 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An integer overflow vulnerability in the calloc() function of the C runtime library of affected versions of BlackBerry® QNX Software Development Platform (SDP) version(s) 6.5.0SP1 and earlier, QNX OS for Medical 1.1 and earlier, and QNX OS for Safety 1.0.1 and earlier that could allow an attacker to potentially perform a denial of service or execute arbitrary code.
CVE-2020-6933 1 Blackberry 1 Unified Endpoint Manager 2023-12-10 2.1 LOW 5.5 MEDIUM
An improper input validation vulnerability in the UEM Core of BlackBerry UEM version(s) 12.13.0, 12.12.1a QF2 (and earlier), and 12.11.1 QF3 (and earlier) could allow an attacker to potentially cause a Denial of Service (DoS) of the UEM Core service.
CVE-2020-6932 1 Blackberry 1 Qnx Software Development Platform 2023-12-10 10.0 HIGH 9.8 CRITICAL
An information disclosure and remote code execution vulnerability in the slinger web server of the BlackBerry QNX Software Development Platform versions 6.4.0 to 6.6.0 could allow an attacker to potentially read arbitrary files and run arbitrary executables in the context of the web server.
CVE-2020-11652 6 Blackberry, Canonical, Debian and 3 more 6 Workspaces Server, Ubuntu Linux, Debian Linux and 3 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users.