Due to weak obfuscation, IBM Cognos Analytics Mobile for Android application prior to version 1.1.14 , an attacker could be able to reverse engineer the codebase to gain knowledge about the programming technique, interface, class definitions, algorithms and functions used. IBM X-Force ID: 215593.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-02-14T17:30:14.400969Z

Updated: 2024-09-16T22:56:47.755Z

Reserved: 2021-08-16T00:00:00

Link: CVE-2021-39080

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-14T18:15:07.853

Modified: 2022-02-23T01:13:43.490

Link: CVE-2021-39080

cve-icon Redhat

No data.