4.7
CVSSv2

CVE-2010-3741

Published: 05/10/2010 Updated: 19/09/2017
CVSS v2 Base Score: 4.7 | Impact Score: 6.9 | Exploitability Score: 3.4
VMScore: 418
Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N

Vulnerability Summary

The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack.

Vulnerable Product Search on Vulmon Subscribe to Product

rim blackberry desktop software