RSS   Vulnerabilities for 'Mobile\@work'   RSS

2021-03-29
 
CVE-2021-3391

NVD-CWE-noinfo
 

 
MobileIron Mobile@Work through 2021-03-22 allows attackers to distinguish among valid, disabled, and nonexistent user accounts by observing the number of failed login attempts needed to produce a Lockout error message

 
 
CVE-2020-35138

CWE-798
 

 
The MobileIron agents through 2021-03-22 for Android and iOS contain a hardcoded encryption key, used to encrypt the submission of username/password details during the authentication process, as demonstrated by Mobile@Work (aka com.mobileiron). The key is in the com/mobileiron/common/utils/C4928m.java file.

 
 
CVE-2020-35137

CWE-798
 

 
The MobileIron agents through 2021-03-22 for Android and iOS contain a hardcoded API key, used to communicate with the MobileIron SaaS discovery API, as demonstrated by Mobile@Work (aka com.mobileiron). The key is in com/mobileiron/registration/RegisterActivity.java and can be used for api/v1/gateway/customers/servers requests.

 

 >>> Vendor: Mobileiron 8 Products
Mobile@work
Virtual smartphone platform
Sentry
Cloud
CORE
Enterprise connector
Reporting database
Mobile\@work


Copyright 2024, cxsecurity.com

 

Back to Top