Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. An open redirect vulnerability exist in MobSF authentication view. Update to MobSF v4.0.5.
History

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Opensecurity
Opensecurity mobile Security Framework
CPEs cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:*:*:*
Vendors & Products Opensecurity
Opensecurity mobile Security Framework

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-31T19:21:16.048Z

Updated: 2024-08-01T13:40:36.551Z

Reserved: 2024-07-24T16:51:40.949Z

Link: CVE-2024-41955

cve-icon Vulnrichment

Updated: 2024-08-01T13:40:31.402Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-31T20:15:06.793

Modified: 2024-08-15T14:10:40.157

Link: CVE-2024-41955

cve-icon Redhat

No data.