Due to weak obfuscation, IBM Cognos Analytics Mobile for Android application prior to version 1.1.14 , an attacker could be able to reverse engineer the codebase to gain knowledge about the programming technique, interface, class definitions, algorithms and functions used. IBM X-Force ID: 215593.
Published 2022-02-14 18:15:08
Updated 2022-02-23 01:13:43
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2021-39080

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 25 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-39080

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:P/A:N
10.0
4.9
NIST
4.8
MEDIUM CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
2.2
2.5
IBM Corporation
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
3.9
2.5
NIST

References for CVE-2021-39080

Products affected by CVE-2021-39080

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!