Vulnerabilities (CVE)

Filtered by vendor Opensecurity Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42261 1 Opensecurity 1 Mobile Security Framework 2024-04-11 N/A 7.5 HIGH
Mobile Security Framework (MobSF) <=v3.7.8 Beta is vulnerable to Insecure Permissions. NOTE: the vendor's position is that authentication is intentionally not implemented because the product is not intended for an untrusted network environment. Use cases requiring authentication could, for example, use a reverse proxy server.
CVE-2022-41547 1 Opensecurity 1 Mobile Security Framework 2023-12-10 N/A 7.5 HIGH
Mobile Security Framework (MobSF) v0.9.2 and below was discovered to contain a local file inclusion (LFI) vulnerability in the StaticAnalyzer/views.py script. This vulnerability allows attackers to read arbitrary files via a crafted HTTP request.