Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-31215
HistoryApr 04, 2024 - 4:10 p.m.

CVE-2024-31215 Mobile Security Framework (MobSF) vulnerable to Server-Side Request Forgery (SSRF) in firebase database check

2024-04-0416:10:18
CWE-918
GitHub_M
www.cve.org
1
cve-2024-31215
mobsf
ssrf
firebase
vulnerability
patched
security
mobile
android
ios
windows mobile
static analyzer
version 3.9.8

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

26.4%

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile.
A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When a malicious app is uploaded to Static analyzer, it is possible to make internal requests. This vulnerability has been patched in version 3.9.8.

CNA Affected

[
  {
    "vendor": "MobSF",
    "product": "Mobile-Security-Framework-MobSF",
    "versions": [
      {
        "version": "<= 3.9.7",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

26.4%

Related for CVELIST:CVE-2024-31215