Filtered by vendor Mobsf Subscriptions
Filtered by product Mobile Security Framework Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-43399 2 Mobsf, Opensecurity 2 Mobile Security Framework, Mobile Security Framework 2024-08-20 8 High
Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. Before 4.0.7, there is a flaw in the Static Libraries analysis section. Specifically, during the extraction of .a extension files, the measure intended to prevent Zip Slip attacks is improperly implemented. Since the implemented measure can be bypassed, the vulnerability allows an attacker to extract files to any desired location within the server running MobSF. This vulnerability is fixed in 4.0.7.