Vulnerabilities (CVE)

Filtered by vendor Blackberry Subscribe
Filtered by product Unified Endpoint Manager
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6933 1 Blackberry 1 Unified Endpoint Manager 2023-12-10 2.1 LOW 5.5 MEDIUM
An improper input validation vulnerability in the UEM Core of BlackBerry UEM version(s) 12.13.0, 12.12.1a QF2 (and earlier), and 12.11.1 QF3 (and earlier) could allow an attacker to potentially cause a Denial of Service (DoS) of the UEM Core service.
CVE-2018-8891 1 Blackberry 1 Unified Endpoint Manager 2023-12-10 3.5 LOW 4.8 MEDIUM
Multiple stored cross-site scripting (XSS) vulnerabilities in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.
CVE-2018-8892 1 Blackberry 1 Unified Endpoint Manager 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A cross-site request forgery (CSRF) vulnerability in the Management Console of BlackBerry UEM versions earlier than 12.9.1 could allow an attacker to make modifications to the UEM settings in the context of a Management Console administrator.
CVE-2018-8888 1 Blackberry 1 Unified Endpoint Manager 2023-12-10 3.5 LOW 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Management Console of BlackBerry UEM versions earlier than 12.10.0 could allow an attacker to store script commands that could later be executed in the context of another Management Console administrator.
CVE-2018-8890 1 Blackberry 1 Unified Endpoint Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability in the Management Console of BlackBerry UEM 12.8.0 and 12.8.1 could allow an attacker to take over a UEM user's session and perform administrative actions in the context of the user.
CVE-2017-17442 1 Blackberry 1 Unified Endpoint Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link.
CVE-2017-3894 1 Blackberry 2 Enterprise Service, Unified Endpoint Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A stored cross site scripting vulnerability in the Management Console of BlackBerry Unified Endpoint Manager version 12.6.1 and earlier, and all versions of BES12, allows attackers to execute actions in the context of a Management Console administrator by uploading a malicious script and then persuading a target administrator to view the specific location of the malicious script within the Management Console.