Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Cognos Analytics Mobile
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39080 1 Ibm 1 Cognos Analytics Mobile 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
Due to weak obfuscation, IBM Cognos Analytics Mobile for Android application prior to version 1.1.14 , an attacker could be able to reverse engineer the codebase to gain knowledge about the programming technique, interface, class definitions, algorithms and functions used. IBM X-Force ID: 215593.
CVE-2021-39079 1 Ibm 1 Cognos Analytics Mobile 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Cognos Analytics Mobile for Android applications prior to version 1.1.14 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 215592.