Filtered by vendor Fenrir-inc Subscriptions
Filtered by product Sleipnir Mobile Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-2317 2 Fenrir-inc, Google 2 Sleipnir Mobile, Android 2024-09-17 N/A
The Sleipnir Mobile application 2.9.1 and earlier and Sleipnir Mobile Black Edition application 2.9.1 and earlier for Android allow remote attackers to spoof the address bar via vectors involving the opening of a new window.
CVE-2012-2646 1 Fenrir-inc 1 Sleipnir Mobile 2024-09-17 N/A
The Sleipnir Mobile application before 2.1.0 and Sleipnir Mobile Black Edition application before 2.1.0 for Android do not properly implement the WebView class, which allows remote attackers to obtain sensitive information via a crafted application.
CVE-2012-4004 1 Fenrir-inc 1 Sleipnir Mobile 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in the Sleipnir Mobile application 2.2.0 and earlier and Sleipnir Mobile Black Edition application 2.2.0 and earlier for Android allows remote attackers to inject arbitrary web script or HTML via a crafted application that interacts with an unspecified Sleipnir Mobile function.
CVE-2013-2304 2 Fenrir-inc, Google 2 Sleipnir Mobile, Android 2024-09-16 N/A
The Sleipnir Mobile application 2.8.0 and earlier and Sleipnir Mobile Black Edition application 2.8.0 and earlier for Android allow remote attackers to load arbitrary Extension APIs, and trigger downloads or obtain sensitive HTTP response-body information, via a crafted web page.
CVE-2012-2649 1 Fenrir-inc 1 Sleipnir Mobile 2024-09-16 N/A
The Sleipnir Mobile application 2.2.0 and earlier and Sleipnir Mobile Black Edition application 2.2.0 and earlier for Android allow remote attackers to execute arbitrary Java methods, and obtain sensitive information or execute arbitrary commands, via a crafted web site.
CVE-2014-0806 1 Fenrir-inc 1 Sleipnir Mobile 2024-08-06 N/A
The Sleipnir Mobile application 2.12.1 and earlier and Sleipnir Mobile Black Edition application 2.12.1 and earlier for Android provide Geolocation API data without verifying user consent, which allows remote attackers to obtain sensitive location information via a web site that makes API calls.