Lucene search

K

Mobile Security Vulnerabilities

cve
cve

CVE-2024-2146

A vulnerability was found in SourceCodester Online Mobile Management Store 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /?p=products. The manipulation of the argument search leads to cross site scripting. The attack can be...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-03-03 03:15 PM
32
cve
cve

CVE-2024-2145

A vulnerability was found in SourceCodester Online Mobile Management Store 1.0. It has been classified as problematic. Affected is an unknown function of the file /endpoint/update-tracker.php. The manipulation of the argument firstname leads to cross site scripting. It is possible to launch the...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-03-03 02:15 PM
27
cve
cve

CVE-2024-1043

The AMP for WP – Accelerated Mobile Pages plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'amppb_remove_saved_layout_data' function in all versions up to, and including, 1.0.93.1. This makes it possible for authenticated attackers, with...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
49
cve
cve

CVE-2023-6255

Use of Hard-coded Credentials vulnerability in Utarit Information Technologies SoliPay Mobile App allows Read Sensitive Strings Within an Executable.This issue affects SoliPay Mobile App: before...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-02-15 04:15 PM
12
cve
cve

CVE-2023-4993

Improper Privilege Management vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-15 04:15 PM
9
cve
cve

CVE-2023-5155

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Utarit Information Technologies SoliPay Mobile App allows SQL Injection.This issue affects SoliPay Mobile App: before...

9.8CVSS

8.2AI Score

0.001EPSS

2024-02-15 04:15 PM
17
cve
cve

CVE-2023-20579

Improper Access Control in the AMD SPI protection feature may allow a user with Ring0 (kernel mode) privileged access to bypass protections potentially resulting in loss of integrity and...

7.3AI Score

0.0004EPSS

2024-02-13 08:15 PM
53
cve
cve

CVE-2024-20820

Improper input validation in bootloader prior to SMR Feb-2024 Release 1 allows local privileged attackers to cause an Out-Of-Bounds...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-02-06 03:15 AM
35
cve
cve

CVE-2024-20819

Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-02-06 03:15 AM
51
cve
cve

CVE-2024-20817

Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-02-06 03:15 AM
38
cve
cve

CVE-2024-20818

Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-02-06 03:15 AM
37
cve
cve

CVE-2024-20813

Out-of-bounds Write in padmd_vld_qtbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 03:15 AM
17
cve
cve

CVE-2024-20812

Out-of-bounds Write in padmd_vld_htbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 03:15 AM
12
cve
cve

CVE-2024-20816

Improper authentication vulnerability in onCharacteristicWriteRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user...

6.5CVSS

7.5AI Score

0.0004EPSS

2024-02-06 03:15 AM
13
cve
cve

CVE-2024-20814

Out-of-bounds Read in padmd_vld_ac_prog_refine of libpadm.so prior to SMR Feb-2024 Release 1 allows local attackers access unauthorized...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-02-06 03:15 AM
32
cve
cve

CVE-2024-20815

Improper authentication vulnerability in onCharacteristicReadRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user...

6.5CVSS

7.5AI Score

0.0004EPSS

2024-02-06 03:15 AM
13
cve
cve

CVE-2024-20811

Improper caller verification in GameOptimizer prior to SMR Feb-2024 Release 1 allows local attackers to configure...

3.3CVSS

7AI Score

0.0004EPSS

2024-02-06 03:15 AM
17
cve
cve

CVE-2024-20810

Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows local attackers to get sensitive...

3.3CVSS

4AI Score

0.0004EPSS

2024-02-06 03:15 AM
32
cve
cve

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

7.2CVSS

9.1AI Score

0.001EPSS

2024-02-05 10:15 PM
34
cve
cve

CVE-2023-51548

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Neil Gee SlickNav Mobile Menu allows Stored XSS.This issue affects SlickNav Mobile Menu: from n/a through...

4.8CVSS

7AI Score

0.0004EPSS

2024-02-01 11:15 AM
26
cve
cve

CVE-2024-0667

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.15.21. This is due to missing or incorrect nonce validation on the 'execute' function. This makes it possible for...

6.3CVSS

7.6AI Score

0.001EPSS

2024-01-27 04:15 AM
15
cve
cve

CVE-2023-41178

Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to,...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-23 09:15 PM
14
cve
cve

CVE-2023-41177

Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to,...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-23 09:15 PM
16
cve
cve

CVE-2023-41176

Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to,...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-23 09:15 PM
14
cve
cve

CVE-2024-0587

The AMP for WP – Accelerated Mobile Pages plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'disqus_name' parameter in all versions up to, and including, 1.0.92.1 due to insufficient input sanitization and output escaping on the executed JS file. This makes it possible...

6.1CVSS

6.7AI Score

0.001EPSS

2024-01-23 07:15 AM
10
cve
cve

CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

4.8CVSS

5.9AI Score

0.001EPSS

2024-01-11 09:15 AM
36
cve
cve

CVE-2023-6782

The AMP for WP – Accelerated Mobile Pages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.0.92 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for.....

5.4CVSS

6AI Score

0.001EPSS

2024-01-11 09:15 AM
39
cve
cve

CVE-2024-20803

Improper authentication vulnerability in Bluetooth pairing process prior to SMR Jan-2024 Release 1 allows remote attackers to establish pairing process without user...

6.5CVSS

7.6AI Score

0.001EPSS

2024-01-04 01:15 AM
13
cve
cve

CVE-2024-20802

Improper access control vulnerability in Samsung DeX prior to SMR Jan-2024 Release 1 allows owner to access other users' notification in a multi-user...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-04 01:15 AM
13
cve
cve

CVE-2024-20806

Improper access control in Notification service prior to SMR Jan-2024 Release 1 allows local attacker to access notification...

5.5CVSS

7AI Score

0.0004EPSS

2024-01-04 01:15 AM
10
cve
cve

CVE-2024-20804

Path traversal vulnerability in FileUriConverter of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-04 01:15 AM
35
cve
cve

CVE-2024-20805

Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-04 01:15 AM
31
cve
cve

CVE-2023-6540

A vulnerability was reported in the Lenovo Browser Mobile and Lenovo Browser HD Apps for Android that could allow an attacker to craft a payload that could result in the disclosure of sensitive...

7.5CVSS

7AI Score

0.001EPSS

2024-01-03 09:15 PM
13
cve
cve

CVE-2023-5879

Users’ product account authentication data was stored in clear text in The Genie Company Aladdin Connect Mobile Application Version 5.65 Build 2075 (and below) on Android Devices. This allows the attacker, with access to the android device, to potentially retrieve users' clear text authentication.....

6.8CVSS

7.3AI Score

0.001EPSS

2024-01-03 08:15 PM
14
cve
cve

CVE-2023-51700

Unofficial Mobile BankID Integration for WordPress lets users employ Mobile BankID to authenticate themselves on your WordPress site. Prior to 1.0.1, WP-Mobile-BankID-Integration is affected by a vulnerability classified as a Deserialization of Untrusted Data vulnerability, specifically impacting.....

9.8CVSS

8AI Score

0.001EPSS

2023-12-27 06:15 PM
18
cve
cve

CVE-2023-49762

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in AppMySite AppMySite – Create an app with the Best Mobile App Builder.This issue affects AppMySite – Create an app with the Best Mobile App Builder: from n/a through...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-21 01:15 PM
17
cve
cve

CVE-2023-28025

Due to this vulnerability, the Master operator could potentially incorporate an SVG tag into HTML, leading to an alert pop-up displaying a cookie. To mitigate stored XSS vulnerabilities, a preventive measure involves thoroughly sanitizing and validating all user inputs before they are processed...

4.8CVSS

6.1AI Score

0.0004EPSS

2023-12-21 01:15 AM
14
cve
cve

CVE-2023-25651

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information...

8CVSS

8AI Score

0.0004EPSS

2023-12-14 07:15 AM
6
cve
cve

CVE-2023-43583

Cryptographic issues Zoom Mobile App for Android, Zoom Mobile App for iOS, and Zoom SDKs for Android and iOS before version 5.16.0 may allow a privileged user to conduct a disclosure of information via network...

4.9CVSS

6.7AI Score

0.0005EPSS

2023-12-13 11:15 PM
20
cve
cve

CVE-2023-43585

Improper access control in Zoom Mobile App for iOS and Zoom SDKs for iOS before version 5.16.5 may allow an authenticated user to conduct a disclosure of information via network...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-12-13 11:15 PM
10
cve
cve

CVE-2023-42570

Improper access control vulnerability in KnoxCustomManagerService prior to SMR Dec-2023 Release 1 allows attacker to access device SIM...

3.3CVSS

7.2AI Score

0.0004EPSS

2023-12-05 03:15 AM
18
cve
cve

CVE-2023-42568

Improper access control vulnerability in SmartManagerCN prior to SMR Dec-2023 Release 1 allows local attackers to access arbitrary files with system...

4.4CVSS

7.2AI Score

0.0004EPSS

2023-12-05 03:15 AM
10
cve
cve

CVE-2023-42571

Abuse of remote unlock in Find My Mobile prior to version 7.3.13.4 allows physical attacker to unlock the device remotely by resetting the Samsung Account password with SMS verification when user lost the...

6.8CVSS

7.3AI Score

0.001EPSS

2023-12-05 03:15 AM
12
cve
cve

CVE-2023-42569

Improper authorization verification vulnerability in AR Emoji prior to SMR Dec-2023 Release 1 allows attackers to read sandbox data of AR...

3.3CVSS

7.1AI Score

0.0004EPSS

2023-12-05 03:15 AM
6
cve
cve

CVE-2023-42564

Improper access control in knoxcustom service prior to SMR Dec-2023 Release 1 allows attacker to send broadcast with system...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-12-05 03:15 AM
15
cve
cve

CVE-2023-42562

Integer overflow vulnerability in detectionFindFaceSupportMultiInstance of libFacePreProcessingjni.camera.samsung.so prior to SMR Dec-2023 Release 1 allows attacker to trigger heap...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
9
cve
cve

CVE-2023-42566

Out-of-bound write vulnerability in libsavsvc prior to SMR Dec-2023 Release 1 allows local attackers to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
14
cve
cve

CVE-2023-42567

Improper size check vulnerability in softsimd prior to SMR Dec-2023 Release 1 allows stack-based buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-12-05 03:15 AM
10
cve
cve

CVE-2023-42563

Integer overflow vulnerability in landmarkCopyImageToNative of libFacePreProcessingjni.camera.samsung.so prior to SMR Dec-2023 Release 1 allows attacker to trigger heap...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
8
cve
cve

CVE-2023-42565

Improper input validation vulnerability in Smart Clip prior to SMR Dec-2023 Release 1 allows local attackers with shell privilege to execute arbitrary...

6.7CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
10
Total number of security vulnerabilities2209