Filtered by vendor Opensecurity Subscriptions
Filtered by product Mobile Security Framework Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42261 1 Opensecurity 1 Mobile Security Framework 2024-09-24 7.5 High
Mobile Security Framework (MobSF) <=v3.7.8 Beta is vulnerable to Insecure Permissions. NOTE: the vendor's position is that authentication is intentionally not implemented because the product is not intended for an untrusted network environment. Use cases requiring authentication could, for example, use a reverse proxy server.
CVE-2024-43399 2 Mobsf, Opensecurity 2 Mobile Security Framework, Mobile Security Framework 2024-08-20 8 High
Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. Before 4.0.7, there is a flaw in the Static Libraries analysis section. Specifically, during the extraction of .a extension files, the measure intended to prevent Zip Slip attacks is improperly implemented. Since the implemented measure can be bypassed, the vulnerability allows an attacker to extract files to any desired location within the server running MobSF. This vulnerability is fixed in 4.0.7.
CVE-2024-41955 1 Opensecurity 1 Mobile Security Framework 2024-08-15 5.2 Medium
Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. An open redirect vulnerability exist in MobSF authentication view. Update to MobSF v4.0.5.
CVE-2022-41547 1 Opensecurity 1 Mobile Security Framework 2024-08-03 7.5 High
Mobile Security Framework (MobSF) v0.9.2 and below was discovered to contain a local file inclusion (LFI) vulnerability in the StaticAnalyzer/views.py script. This vulnerability allows attackers to read arbitrary files via a crafted HTTP request.