Vulnerabilities (CVE)

Filtered by vendor Rim Subscribe
Filtered by product Blackberry Desktop Software
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3741 1 Rim 1 Blackberry Desktop Software 2023-12-10 4.7 MEDIUM N/A
The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack.
CVE-2010-2603 3 Apple, Microsoft, Rim 3 Mac Os X, Windows, Blackberry Desktop Software 2023-12-10 2.1 LOW N/A
RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force attack.
CVE-2010-2600 1 Rim 1 Blackberry Desktop Software 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in BlackBerry Desktop Software before 6.0.0.47 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as a file that is processed by Blackberry.
CVE-2009-0306 2 Ibm, Rim 2 Lotus Notes Intellisync, Blackberry Desktop Software 2023-12-10 9.3 HIGH N/A
Buffer overflow in the IBM Lotus Notes Intellisync ActiveX control in lnresobject.dll in BlackBerry Desktop Manager in Research In Motion (RIM) BlackBerry Desktop Software before 5.0.1 allows remote attackers to execute arbitrary code via a crafted web page. NOTE: some of these details are obtained from third party information.