CVE-2019-8999

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An XML External Entity vulnerability in the UEM Core of BlackBerry UEM version(s) earlier than 12.10.1a could allow an attacker to potentially gain read access to files on any system reachable by the UEM service account.
Overview
  • CVE ID
  • CVE-2019-8999
  • Assigner
  • secure@blackberry.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-18T17:29:01
  • Last Modified Date
  • 2019-04-19T15:55:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:blackberry:unified_endpoint_management:*:*:*:*:*:*:*:* 1 OR 12.10.1a
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://support.blackberry.com/kb/articleDetail?articleNumber=000056241 Mitigation Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:43:26 Added to TrackCVE
2022-12-03 19:43:46 2019-04-18T17:29Z 2019-04-18T17:29:01 CVE Published Date updated
2022-12-03 19:43:46 2019-04-19T15:55:31 CVE Modified Date updated
2022-12-03 19:43:46 Analyzed Vulnerability Status updated