Lucene search

K
nvd[email protected]NVD:CVE-2024-41955
HistoryJul 31, 2024 - 8:15 p.m.

CVE-2024-41955

2024-07-3120:15:06
CWE-601
web.nvd.nist.gov
15
cve-2024-41955
mobile security framework
android
ios
windows mobile
open redirect vulnerability
authentication view
update

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.5%

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. An open redirect vulnerability exist in MobSF authentication view. Update to MobSF v4.0.5.

Affected configurations

Nvd
Node
opensecuritymobile_security_frameworkRange<4.0.5
VendorProductVersionCPE
opensecuritymobile_security_framework*cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.5%

Related for NVD:CVE-2024-41955