CVE-2024-31215

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When a malicious app is uploaded to Static analyzer, it is possible to make internal requests. This vulnerability has been patched in version 3.9.8.
Configurations

No configuration.

History

04 Apr 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-04 16:15

Updated : 2024-04-04 16:33


NVD link : CVE-2024-31215

Mitre link : CVE-2024-31215

CVE.ORG link : CVE-2024-31215


JSON object : View

Products Affected

No product.

CWE
CWE-918

Server-Side Request Forgery (SSRF)