CVE-2020-35138

** DISPUTED ** The MobileIron agents through 2021-03-22 for Android and iOS contain a hardcoded encryption key, used to encrypt the submission of username/password details during the authentication process, as demonstrated by Mobile@Work (aka com.mobileiron). The key is in the com/mobileiron/common/utils/C4928m.java file. NOTE: It has been asserted that there is no causality or connection between credential encryption and the MiTM attack.
Configurations

Configuration 1

cpe:2.3:a:mobileiron:mobile@work:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:mobileiron:mobile@work:*:*:*:*:*:android:*:*

Information

Published : 2021-03-29 08:15

Updated : 2022-04-22 06:55


NVD link : CVE-2020-35138

Mitre link : CVE-2020-35138

Products Affected
No products.
CWE