Lucene search

K

Cognos Analytics Mobile Security Vulnerabilities

cve
cve

CVE-2021-39079

IBM Cognos Analytics Mobile for Android applications prior to version 1.1.14 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a truste...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-14 06:15 PM
44
cve
cve

CVE-2021-39080

Due to weak obfuscation, IBM Cognos Analytics Mobile for Android application prior to version 1.1.14 , an attacker could be able to reverse engineer the codebase to gain knowledge about the programming technique, interface, class definitions, algorithms and functions used. IBM X-Force ID: 215593.

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-14 06:15 PM
83