Lucene search

K

Mobile Security Vulnerabilities

cve
cve

CVE-2024-30059

Microsoft Intune for Android Mobile Application Management Tampering...

6.1CVSS

2024-05-14 05:17 PM
cve
cve

CVE-2024-20864

Improper access control vulnerability in DarManagerService prior to SMR May-2024 Release 1 allows local attackers to monitor system...

5.5CVSS

7AI Score

0.0004EPSS

2024-05-07 05:15 AM
24
cve
cve

CVE-2024-20865

Authentication bypass in bootloader prior to SMR May-2024 Release 1 allows physical attackers to flash arbitrary...

6.6CVSS

7.2AI Score

0.0004EPSS

2024-05-07 05:15 AM
23
cve
cve

CVE-2024-20863

Out of bounds write vulnerability in SNAP in HAL prior to SMR May-2024 Release 1 allows local privileged attackers to execute arbitrary...

6.7CVSS

7.8AI Score

0.0004EPSS

2024-05-07 05:15 AM
26
cve
cve

CVE-2024-20862

Out-of-bounds write in SveService prior to SMR May-2024 Release 1 allows local privileged attackers to execute arbitrary...

6CVSS

7.8AI Score

0.0004EPSS

2024-05-07 05:15 AM
23
cve
cve

CVE-2024-20866

Authentication bypass vulnerability in Setupwizard prior to SMR May-2024 Release 1 allows physical attackers to skip activation...

5.7CVSS

7.1AI Score

0.0004EPSS

2024-05-07 05:15 AM
26
cve
cve

CVE-2024-20859

Improper access control vulnerability in FactoryCamera prior to SMR May-2024 Release 1 allows local attackers to take pictures without...

5.5CVSS

7AI Score

0.0004EPSS

2024-05-07 05:15 AM
23
cve
cve

CVE-2024-20860

Improper export of android application components vulnerability in TelephonyUI prior to SMR May-2024 Release 1 allows local attackers to reboot the device without proper...

4CVSS

7AI Score

0.0004EPSS

2024-05-07 05:15 AM
24
cve
cve

CVE-2024-20856

Improper Authentication vulnerability in Secure Folder prior to SMR May-2024 Release 1 allows physical attackers to access Secure Folder without proper authentication in a specific...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-05-07 05:15 AM
24
cve
cve

CVE-2024-20858

Improper access control vulnerability in setCocktailHostCallbacks of CocktailBarService prior to SMR May-2024 Release 1 allows local attackers to access information of current...

4CVSS

6.8AI Score

0.0004EPSS

2024-05-07 05:15 AM
23
cve
cve

CVE-2024-20861

Use after free vulnerability in SveService prior to SMR May-2024 Release 1 allows local privileged attackers to cause memory...

6CVSS

7.3AI Score

0.0004EPSS

2024-05-07 05:15 AM
27
cve
cve

CVE-2024-20857

Improper access control vulnerability in startListening of CocktailBarService prior to SMR May-2024 Release 1 allows local attackers to access information of current...

4CVSS

6.8AI Score

0.0004EPSS

2024-05-07 05:15 AM
25
cve
cve

CVE-2024-20821

A vulnerability possible to reconfigure OTP allows local attackers to transit RMA(Return Merchandise Authorization) mode, which disables security features. This attack needs additional privilege to control...

4.4CVSS

7.3AI Score

0.0004EPSS

2024-05-07 05:15 AM
25
cve
cve

CVE-2024-20855

Improper access control vulnerability in multitasking framework prior to SMR May-2024 Release 1 allows physical attackers to access unlocked screen for a...

2.4CVSS

7AI Score

0.0004EPSS

2024-05-07 05:15 AM
23
cve
cve

CVE-2024-2258

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's display name autofilled into forms in all versions up to, and including, 1.15.24 due to insufficient input sanitization and output escaping....

4.4CVSS

6.1AI Score

0.0004EPSS

2024-04-27 04:15 AM
24
cve
cve

CVE-2024-2112

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.15.22 via the signature functionality. This makes it possible for unauthenticated attackers to extract sensitive...

5.9CVSS

7AI Score

0.0004EPSS

2024-04-09 07:15 PM
23
cve
cve

CVE-2024-2296

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.8.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-04-06 09:15 AM
30
cve
cve

CVE-2024-31215

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s...

6.3CVSS

6.8AI Score

0.001EPSS

2024-04-04 04:15 PM
34
cve
cve

CVE-2024-20846

Out-of-bounds write vulnerability while decoding hcr of libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary...

5.9CVSS

7.8AI Score

0.0004EPSS

2024-04-02 03:15 AM
25
cve
cve

CVE-2024-20847

Improper Access Control vulnerability in StorageManagerService prior to SMR Apr-2024 Release 1 allows local attackers to read sdcard...

4CVSS

6.9AI Score

0.0004EPSS

2024-04-02 03:15 AM
29
cve
cve

CVE-2024-20849

Out-of-bound Write vulnerability in chunk parsing implementation of libsdffextractor prior to SMR Apr-2023 Release 1 allows local attackers to execute arbitrary...

7.3CVSS

7.8AI Score

0.0004EPSS

2024-04-02 03:15 AM
25
cve
cve

CVE-2024-20848

Improper Input Validation vulnerability in text parsing implementation of libsdffextractor prior to SMR Apr-2024 Release 1 allows local attackers to write out-of-bounds...

4CVSS

7.1AI Score

0.0004EPSS

2024-04-02 03:15 AM
36
cve
cve

CVE-2024-20843

Out-of-bound write vulnerability in command parsing implementation of libIfaaCa prior to SMR Apr-2024 Release 1 allows local privileged attackers to execute arbitrary...

5.6CVSS

7.9AI Score

0.0004EPSS

2024-04-02 03:15 AM
25
cve
cve

CVE-2024-20844

Out-of-bounds write vulnerability while parsing remaining codewords in libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary...

8.4CVSS

7.8AI Score

0.0004EPSS

2024-04-02 03:15 AM
22
cve
cve

CVE-2024-20845

Out-of-bounds write vulnerability while releasing memory in libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary...

8.4CVSS

7.8AI Score

0.0004EPSS

2024-04-02 03:15 AM
24
cve
cve

CVE-2024-20842

Improper Input Validation vulnerability in handling apdu of libsec-ril prior to SMR Apr-2024 Release 1 allows local privileged attackers to write out-of-bounds...

4.2CVSS

7AI Score

0.0004EPSS

2024-04-02 03:15 AM
25
cve
cve

CVE-2024-2927

A vulnerability was found in code-projects Mobile Shop 1.0. It has been classified as critical. Affected is an unknown function of the file Details.php of the component Login Page. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.9AI Score

0.0004EPSS

2024-03-26 11:15 PM
28
cve
cve

CVE-2024-29190

Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. In version 3.9.5 Beta and prior, MobSF does not perform any input validation when extracting the hostnames in android:host, so requests can also....

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-22 11:15 PM
33
cve
cve

CVE-2024-29126

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jose Mortellaro Specific Content For Mobile – Customize the mobile version without redirections allows Reflected XSS.This issue affects Specific Content For Mobile – Customize the mobile version...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-19 03:15 PM
28
cve
cve

CVE-2024-24975

Uncontrolled Resource Consumption in Mattermost Mobile versions before 2.13.0 fails to limit the size of the code block that will be processed by the syntax highlighter, allowing an attacker to send a very large code block and crash the mobile...

3.5CVSS

7.5AI Score

0.0004EPSS

2024-03-15 09:15 AM
27
cve
cve

CVE-2023-43043

IBM Maximo Application Suite - Maximo Mobile for EAM 8.10 and 8.11 could disclose sensitive information to a local user. IBM X-Force ID: ...

5.1CVSS

6AI Score

0.0004EPSS

2024-03-13 10:15 AM
16
cve
cve

CVE-2024-22041

A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions), Cerberus PRO EN Fire Panel FC72x IP6 (All versions), Cerberus PRO EN Fire Panel FC72x IP7 (All versions), Cerberus PRO EN Fire Panel FC72x IP8 (All versions < IP8 SR4), Cerberus PRO EN X200 Cloud Distribution...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-03-12 11:15 AM
31
cve
cve

CVE-2024-22039

A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions < IP8), Cerberus PRO EN Fire Panel FC72x IP6 (All versions < IP6 SR3), Cerberus PRO EN Fire Panel FC72x IP7 (All versions < IP7 SR5), Cerberus PRO EN X200 Cloud Distribution IP7 (All versions < V3.0.66...

9.8CVSS

9.6AI Score

0.001EPSS

2024-03-12 11:15 AM
32
cve
cve

CVE-2024-22040

A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions), Cerberus PRO EN Fire Panel FC72x IP6 (All versions), Cerberus PRO EN Fire Panel FC72x IP7 (All versions), Cerberus PRO EN Fire Panel FC72x IP8 (All versions < IP8 SR4), Cerberus PRO EN X200 Cloud Distribution...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-03-12 11:15 AM
30
cve
cve

CVE-2024-2332

A vulnerability was found in SourceCodester Online Mobile Management Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql...

6.3CVSS

8AI Score

0.0004EPSS

2024-03-09 02:15 PM
38
cve
cve

CVE-2024-0203

The Digits plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.4.1. This is due to missing nonce validation in the 'digits_save_settings' function. This makes it possible for unauthenticated attackers to modify the default role of registered users...

8.8CVSS

6.6AI Score

0.0004EPSS

2024-03-07 08:15 PM
79
cve
cve

CVE-2024-20833

Use after free vulnerability in pub_crypto_recv_msg prior to SMR Mar-2024 Release 1 due to race condition allows local attackers with system privilege to cause memory...

4.1CVSS

7.4AI Score

0.0004EPSS

2024-03-05 08:15 AM
28
cve
cve

CVE-2024-20835

Improper access control vulnerability in CustomFrequencyManagerService prior to SMR Mar-2024 Release 1 allows local attackers to execute privileged...

4CVSS

7.3AI Score

0.0004EPSS

2024-03-05 05:15 AM
29
cve
cve

CVE-2024-20836

Out of bounds Read vulnerability in ssmis_get_frm in libsubextractor.so prior to SMR Mar-2024 Release 1 allows local attackers to read out of bounds...

3.3CVSS

7AI Score

0.0004EPSS

2024-03-05 05:15 AM
28
cve
cve

CVE-2024-20834

The sensitive information exposure vulnerability in WlanTest prior to SMR Mar-2024 Release 1 allows local attackers to access MAC address without proper...

3.3CVSS

6.6AI Score

0.0004EPSS

2024-03-05 05:15 AM
29
cve
cve

CVE-2024-20832

Heap overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows local privileged attackers to execute arbitrary...

6.4CVSS

6.7AI Score

0.0004EPSS

2024-03-05 05:15 AM
49
cve
cve

CVE-2024-20830

Incorrect default permission in AppLock prior to SMR MAr-2024 Release 1 allows local attackers to configure AppLock...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-03-05 05:15 AM
28
cve
cve

CVE-2024-20831

Stack overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows local privileged attackers to execute arbitrary...

6.4CVSS

6.7AI Score

0.0004EPSS

2024-03-05 05:15 AM
49
cve
cve

CVE-2023-52432

Improper input validation in IpcTxSndSetLoopbackCtrl in libsec-ril prior to SMR Sep-2023 Release 1 allows local attackers to write out-of-bounds...

5.9CVSS

7.1AI Score

0.0004EPSS

2024-03-05 05:15 AM
25
cve
cve

CVE-2024-2154

A vulnerability has been found in SourceCodester Online Mobile Management Store 1.0 and classified as critical. This vulnerability affects unknown code of the file view_product.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has...

6.3CVSS

8.1AI Score

0.0004EPSS

2024-03-04 01:15 AM
25
cve
cve

CVE-2024-2153

A vulnerability, which was classified as critical, was found in SourceCodester Online Mobile Management Store 1.0. This affects an unknown part of the file /admin/orders/view_order.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The.....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-03-04 01:15 AM
24
cve
cve

CVE-2024-2152

A vulnerability, which was classified as critical, has been found in SourceCodester Online Mobile Management Store 1.0. Affected by this issue is some unknown functionality of the file /admin/product/manage_product.php. The manipulation of the argument id leads to sql injection. The attack may be.....

4.7CVSS

7.9AI Score

0.0004EPSS

2024-03-04 12:15 AM
8
cve
cve

CVE-2024-2151

A vulnerability classified as problematic was found in SourceCodester Online Mobile Management Store 1.0. Affected by this vulnerability is an unknown functionality of the component Product Price Handler. The manipulation of the argument quantity with the input -1 leads to business logic errors....

4.3CVSS

7.4AI Score

0.0004EPSS

2024-03-04 12:15 AM
27
cve
cve

CVE-2024-2148

A vulnerability classified as critical has been found in SourceCodester Online Mobile Management Store 1.0. This affects an unknown part of the file /classes/Users.php. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-03-03 05:15 PM
28
cve
cve

CVE-2024-2147

A vulnerability was found in SourceCodester Online Mobile Management Store 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/login.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely....

7.3CVSS

7.9AI Score

0.0004EPSS

2024-03-03 05:15 PM
28
Total number of security vulnerabilities2209