Rapid7's Metasploit msfvenom framework handles APK files in a way that allows for a malicious user to craft and publish a file that would execute arbitrary commands on a victim's machine.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2020-10-29T14:05:16

Updated: 2024-08-04T09:25:48.998Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7384

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-29T15:15:12.500

Modified: 2021-02-03T19:53:48.573

Link: CVE-2020-7384

cve-icon Redhat

No data.