Vulnerabilities (CVE)

Filtered by vendor F-secure Subscribe
Filtered by product Safe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47524 1 F-secure 1 Safe 2023-12-10 N/A 5.4 MEDIUM
F-Secure SAFE Browser 19.1 before 19.2 for Android allows an IDN homograph attack.
CVE-2022-38163 1 F-secure 1 Safe 2023-12-10 N/A 3.5 LOW
A Drag and Drop spoof vulnerability was discovered in F-Secure SAFE Browser for Android and iOS version 19.0 and below. Drag and drop operation by user on address bar could lead to a spoofing of the address bar.
CVE-2022-38164 1 F-secure 1 Safe 2023-12-10 N/A 6.5 MEDIUM
WithSecure through 2022-08-10 allows attackers to cause a denial of service (issue 3 of 5).
CVE-2022-28873 1 F-secure 1 Safe 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A vulnerability affecting F-Secure SAFE browser was discovered. An attacker can potentially exploit Javascript window.open functionality in SAFE Browser which could lead address bar spoofing attacks.
CVE-2021-44748 1 F-secure 1 Safe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability affecting F-Secure SAFE browser was discovered whereby browsers loads images automatically this vulnerability can be exploited remotely by an attacker to execute the JavaScript can be used to trigger universal cross-site scripting through the browser. User interaction is required prior to exploitation, such as entering a malicious website to trigger the vulnerability.
CVE-2022-28869 1 F-secure 1 Safe 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website could make a phishing attack with address bar spoofing as the browser did not show full URL, such as port number.
CVE-2021-44749 1 F-secure 1 Safe 2023-12-10 4.3 MEDIUM 9.6 CRITICAL
A vulnerability affecting F-Secure SAFE browser protection was discovered improper URL handling can be triggered to cause universal cross-site scripting through browsing protection in a SAFE web browser. User interaction is required prior to exploitation. A successful exploitation may lead to arbitrary code execution.
CVE-2022-28870 1 F-secure 1 Safe 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website could make a phishing attack with address bar spoofing as the address bar was not correct if navigation fails.
CVE-2021-44751 1 F-secure 1 Safe 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website attached with USSD code in JavaScript or iFrame can trigger dialer application from F-Secure browser which can be exploited by an attacker to send unwanted USSD messages or perform unwanted calls. In most modern Android OS, dialer application will require user interaction, however, some older Android OS may not need user interaction.
CVE-2022-28872 1 F-secure 1 Safe 2023-12-10 6.8 MEDIUM 8.8 HIGH
A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website could make a phishing attack with address bar spoofing as the address bar was not correct if navigation fails in a loop.
CVE-2022-28868 1 F-secure 1 Safe 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
An Address bar spoofing vulnerability was discovered in Safe Browser for Android. When user clicks on a specially crafted malicious webpage/URL, user may be tricked for a short period of time (until the page loads) to think content may be coming from a valid domain, while the content comes from the attacker controlled site.
CVE-2021-40834 1 F-secure 1 Safe 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A user interface overlay vulnerability was discovered in F-secure SAFE Browser for Android. When user click on a specially crafted seemingly legitimate URL SAFE browser goes into full screen and hides the user interface. A remote attacker can leverage this to perform spoofing attack.
CVE-2021-40835 1 F-secure 1 Safe 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
An URL Address bar spoofing vulnerability was discovered in Safe Browser for iOS. When user clicks on a specially crafted a malicious URL, if user does not carefully pay attention to url, user may be tricked to think content may be coming from a valid domain, while it comes from another. This is performed by using a very long username part of the url so that user cannot see the domain name. A remote attacker can leverage this to perform url address bar spoofing attack. The fix is, browser no longer shows the user name part in address bar.
CVE-2021-33595 1 F-secure 1 Safe 2023-12-10 3.5 LOW 3.5 LOW
A address bar spoofing vulnerability was discovered in Safe Browser for iOS. Showing the legitimate URL in the address bar while loading the content from other domain. This makes the user believe that the content is served by a legit domain. A remote attacker can leverage this to perform address bar spoofing attack.
CVE-2021-33596 1 F-secure 1 Safe 2023-12-10 3.5 LOW 4.1 MEDIUM
Showing the legitimate URL in the address bar while loading the content from other domain. This makes the user believe that the content is served by a legit domain. Exploiting the vulnerability requires the user to click on a specially crafted, seemingly legitimate URL containing an embedded malicious redirect while using F-Secure Safe Browser for iOS.
CVE-2021-33594 1 F-secure 1 Safe 2023-12-10 3.5 LOW 3.5 LOW
An address bar spoofing vulnerability was discovered in Safe Browser for Android. When user clicks on a specially crafted a malicious URL, it appears like a legitimate one on the address bar, while the content comes from other domain and presented in a window, covering the original content. A remote attacker can leverage this to perform address bar spoofing attack.
CVE-2020-14978 1 F-secure 1 Safe 2023-12-10 9.3 HIGH 8.1 HIGH
An issue was discovered in F-Secure SAFE 17.7 on macOS. Due to incorrect client version verification, an attacker can connect to a privileged XPC service, and execute privileged commands on the system. NOTE: the attacker needs to execute code on an already compromised machine.
CVE-2020-14977 1 F-secure 1 Safe 2023-12-10 9.3 HIGH 8.1 HIGH
An issue was discovered in F-Secure SAFE 17.7 on macOS. The XPC services use the PID to identify the connecting client, which allows an attacker to perform a PID reuse attack and connect to a privileged XPC service, and execute privileged commands on the system. NOTE: the attacker needs to execute code on an already compromised machine.
CVE-2019-11644 1 F-secure 5 Client Security, Computer Protection, Internet Security and 2 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context.