Lucene search

K

SAFE Security Vulnerabilities

cve
cve

CVE-2010-1168

The Safe (aka Safe.pm) module before 2.25 for Perl allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving implicitly called methods and implicitly blessed objects, as demonstrated by t...

7AI Score

0.019EPSS

2010-06-21 04:30 PM
41
cve
cve

CVE-2019-11644

In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Prem...

7.8CVSS

7.6AI Score

0.001EPSS

2019-05-17 09:29 PM
24
cve
cve

CVE-2020-14977

An issue was discovered in F-Secure SAFE 17.7 on macOS. The XPC services use the PID to identify the connecting client, which allows an attacker to perform a PID reuse attack and connect to a privileged XPC service, and execute privileged commands on the system. NOTE: the attacker needs to execute ...

8.1CVSS

8.2AI Score

0.018EPSS

2020-06-23 08:15 PM
29
cve
cve

CVE-2020-14978

An issue was discovered in F-Secure SAFE 17.7 on macOS. Due to incorrect client version verification, an attacker can connect to a privileged XPC service, and execute privileged commands on the system. NOTE: the attacker needs to execute code on an already compromised machine.

8.1CVSS

8.2AI Score

0.018EPSS

2020-06-23 08:15 PM
25
cve
cve

CVE-2021-33594

An address bar spoofing vulnerability was discovered in Safe Browser for Android. When user clicks on a specially crafted a malicious URL, it appears like a legitimate one on the address bar, while the content comes from other domain and presented in a window, covering the original content. A remot...

3.5CVSS

4.2AI Score

0.001EPSS

2021-08-11 11:15 AM
17
cve
cve

CVE-2021-33595

A address bar spoofing vulnerability was discovered in Safe Browser for iOS. Showing the legitimate URL in the address bar while loading the content from other domain. This makes the user believe that the content is served by a legit domain. A remote attacker can leverage this to perform address ba...

3.5CVSS

4.1AI Score

0.001EPSS

2021-08-11 11:15 AM
23
cve
cve

CVE-2021-33596

Showing the legitimate URL in the address bar while loading the content from other domain. This makes the user believe that the content is served by a legit domain. Exploiting the vulnerability requires the user to click on a specially crafted, seemingly legitimate URL containing an embedded malici...

4.1CVSS

4.4AI Score

0.001EPSS

2021-08-05 08:15 PM
17
5
cve
cve

CVE-2021-40834

A user interface overlay vulnerability was discovered in F-secure SAFE Browser for Android. When user click on a specially crafted seemingly legitimate URL SAFE browser goes into full screen and hides the user interface. A remote attacker can leverage this to perform spoofing attack.

4.3CVSS

4.5AI Score

0.001EPSS

2021-12-10 02:15 PM
24
2
cve
cve

CVE-2021-40835

An URL Address bar spoofing vulnerability was discovered in Safe Browser for iOS. When user clicks on a specially crafted a malicious URL, if user does not carefully pay attention to url, user may be tricked to think content may be coming from a valid domain, while it comes from another. This is pe...

4.6CVSS

4.5AI Score

0.001EPSS

2021-12-16 11:15 AM
23
cve
cve

CVE-2021-44748

A vulnerability affecting F-Secure SAFE browser was discovered whereby browsers loads images automatically this vulnerability can be exploited remotely by an attacker to execute the JavaScript can be used to trigger universal cross-site scripting through the browser. User interaction is required pr...

6.1CVSS

6AI Score

0.001EPSS

2022-03-06 08:15 PM
64
cve
cve

CVE-2021-44749

A vulnerability affecting F-Secure SAFE browser protection was discovered improper URL handling can be triggered to cause universal cross-site scripting through browsing protection in a SAFE web browser. User interaction is required prior to exploitation. A successful exploitation may lead to arbit...

9.6CVSS

8.8AI Score

0.003EPSS

2022-03-06 08:15 PM
62
cve
cve

CVE-2021-44751

A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website attached with USSD code in JavaScript or iFrame can trigger dialer application from F-Secure browser which can be exploited by an attacker to send unwanted USSD messages or perform unwanted calls. In most ...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-25 11:15 AM
67
cve
cve

CVE-2022-28868

An Address bar spoofing vulnerability was discovered in Safe Browser for Android. When user clicks on a specially crafted malicious webpage/URL, user may be tricked for a short period of time (until the page loads) to think content may be coming from a valid domain, while the content comes from the...

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-15 11:15 AM
43
cve
cve

CVE-2022-28869

A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website could make a phishing attack with address bar spoofing as the browser did not show full URL, such as port number.

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-15 11:15 AM
50
cve
cve

CVE-2022-28870

A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website could make a phishing attack with address bar spoofing as the address bar was not correct if navigation fails.

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-15 11:15 AM
44
cve
cve

CVE-2022-28872

A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website could make a phishing attack with address bar spoofing as the address bar was not correct if navigation fails in a loop.

8.8CVSS

8.4AI Score

0.002EPSS

2022-05-12 12:15 PM
46
4
cve
cve

CVE-2022-28873

A vulnerability affecting F-Secure SAFE browser was discovered. An attacker can potentially exploit Javascript window.open functionality in SAFE Browser which could lead address bar spoofing attacks.

4.3CVSS

4.6AI Score

0.001EPSS

2022-05-12 12:15 PM
49
5
cve
cve

CVE-2022-38163

A Drag and Drop spoof vulnerability was discovered in F-Secure SAFE Browser for Android and iOS version 19.0 and below. Drag and drop operation by user on address bar could lead to a spoofing of the address bar.

3.5CVSS

3.8AI Score

0.001EPSS

2022-11-07 03:15 PM
33
5
cve
cve

CVE-2022-38164

A vulnerability affecting F-Secure SAFE browser for Android and iOS was discovered. A maliciously crafted website could make a phishing attack with URL spoofing as the browser only display certain part of the entire URL.

6.5CVSS

6AI Score

0.001EPSS

2022-11-07 07:15 PM
48
4
cve
cve

CVE-2022-47524

F-Secure SAFE Browser 19.1 before 19.2 for Android allows an IDN homograph attack.

5.4CVSS

5.5AI Score

0.001EPSS

2022-12-23 02:15 PM
21
cve
cve

CVE-2023-2904

The External Visitor Manager portal of HID’s SAFE versions 5.8.0 through 5.11.3 are vulnerable to manipulation within web fields in the application programmable interface (API). An attacker could log in using account credentials available through a request generated by an internal user and then man...

7.3CVSS

7.1AI Score

0.001EPSS

2023-06-07 10:15 PM
16