CVE Vulnerabilities

CVE-2021-22154

Published: May 13, 2021 | Modified: Jul 12, 2022
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

An Information Disclosure vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially gain access to a victims web history.

Affected Software

Name Vendor Start Version End Version
Unified_endpoint_management Blackberry * 12.12.0 (including)
Unified_endpoint_management Blackberry 12.12.1a-quick_fix_1 (including) 12.12.1a-quick_fix_1 (including)
Unified_endpoint_management Blackberry 12.12.1a-quick_fix_2 (including) 12.12.1a-quick_fix_2 (including)
Unified_endpoint_management Blackberry 12.12.1a-quick_fix_3 (including) 12.12.1a-quick_fix_3 (including)
Unified_endpoint_management Blackberry 12.12.1a-quick_fix_4 (including) 12.12.1a-quick_fix_4 (including)
Unified_endpoint_management Blackberry 12.12.1a-quick_fix_5 (including) 12.12.1a-quick_fix_5 (including)
Unified_endpoint_management Blackberry 12.12.1a-quick_fix_6 (including) 12.12.1a-quick_fix_6 (including)
Unified_endpoint_management Blackberry 12.13.0 (including) 12.13.0 (including)
Unified_endpoint_management Blackberry 12.13.0-mr1 (including) 12.13.0-mr1 (including)
Unified_endpoint_management Blackberry 12.13.1-quick_fix_1 (including) 12.13.1-quick_fix_1 (including)
Unified_endpoint_management Blackberry 12.13.1-quick_fix_2 (including) 12.13.1-quick_fix_2 (including)

References