IBM Cognos Analytics Mobile for Android applications prior to version 1.1.14 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 215592.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-02-14T17:30:12.634725Z

Updated: 2024-09-16T18:49:33.228Z

Reserved: 2021-08-16T00:00:00

Link: CVE-2021-39079

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-14T18:15:07.780

Modified: 2022-02-22T19:46:15.153

Link: CVE-2021-39079

cve-icon Redhat

No data.