CVE-2024-29190

Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. In version 3.9.5 Beta and prior, MobSF does not perform any input validation when extracting the hostnames in `android:host`, so requests can also be sent to local hostnames. This can lead to server-side request forgery. An attacker can cause the server to make a connection to internal-only services within the organization's infrastructure. Commit 5a8eeee73c5f504a6c3abdf2a139a13804efdb77 has a hotfix for this issue.
Configurations

No configuration.

History

22 Mar 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-22 23:15

Updated : 2024-03-25 01:51


NVD link : CVE-2024-29190

Mitre link : CVE-2024-29190

CVE.ORG link : CVE-2024-29190


JSON object : View

Products Affected

No product.

CWE
CWE-918

Server-Side Request Forgery (SSRF)