Lucene search

K

SSnapdragon Automobile, Snapdragon Mobile, Snapdragon Wear Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-2296

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.8.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-04-06 08:38 AM
1
cvelist
cvelist

CVE-2024-2296

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.8.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-04-06 08:38 AM
1
malwarebytes
malwarebytes

Cookie consent choices are just being ignored by some websites

In news that is, sadly, unlikely to shock you, new research indicates that many websites ignore visitors' choices to refuse cookies and collect their data anyway. Researchers at the University of Amsterdam (UvA) analyzed 85,000 European websites and came to the conclusion that 90% of them violated....

7AI Score

2024-04-05 06:51 PM
7
rocky
rocky

NetworkManager bug fix update

An update is available for NetworkManager. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list NetworkManager is a system network service that manages network...

7.3AI Score

2024-04-05 02:55 PM
7
veracode
veracode

Server Side Request Forgery

mobsf is vulnerable to Server Side Request Forgery. The vulnerability is due to a flaw in the firebase database check logic, allowing attackers to manipulate the server to make connections to internal-only services within the organization's infrastructure when a malicious app is uploaded to the...

6.3CVSS

6.9AI Score

0.001EPSS

2024-04-05 10:14 AM
11
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 25, 2024 to March 31, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 405 vulnerabilities disclosed in 320...

10CVSS

9.7AI Score

EPSS

2024-04-04 05:35 PM
52
cve
cve

CVE-2024-31215

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s...

6.3CVSS

6.3AI Score

0.001EPSS

2024-04-04 04:15 PM
35
nvd
nvd

CVE-2024-31215

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s...

6.3CVSS

6AI Score

0.001EPSS

2024-04-04 04:15 PM
1
osv
osv

CVE-2024-31215

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s...

6.3CVSS

6.5AI Score

0.001EPSS

2024-04-04 04:15 PM
8
cvelist
cvelist

CVE-2024-31215 Mobile Security Framework (MobSF) vulnerable to Server-Side Request Forgery (SSRF) in firebase database check

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s...

6.3CVSS

6.2AI Score

0.001EPSS

2024-04-04 04:10 PM
github
github

Mobile Security Framework (MobSF) vulnerable to SSRF in firebase database check

Impact What kind of vulnerability is it? Who is impacted? SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When malicious app is uploaded to Static analyzer, it is...

6.3CVSS

7AI Score

0.001EPSS

2024-04-04 02:39 PM
9
osv
osv

Mobile Security Framework (MobSF) vulnerable to SSRF in firebase database check

Impact What kind of vulnerability is it? Who is impacted? SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When malicious app is uploaded to Static analyzer, it is...

6.3CVSS

6.7AI Score

0.001EPSS

2024-04-04 02:39 PM
8
talosblog
talosblog

CoralRaider targets victims’ data and social media accounts

Cisco Talos discovered a new threat actor we're calling "CoralRaider" that we believe is of Vietnamese origin and financially motivated. CoralRaider has been operating since at least 2023, targeting victims in several Asian and Southeast Asian countries. This group focuses on stealing victims'...

6.8AI Score

2024-04-04 12:00 PM
9
malwarebytes
malwarebytes

Google patches critical vulnerability for Androids with Qualcomm chips

In April’s update for the Android operating system (OS), Google has patched 28 vulnerabilities, one of which is rated critical for Android devices equipped with Qualcomm chips. You can find your device’s Android version number, security update level, and Google Play system level in your Settings...

9.8CVSS

8.6AI Score

0.001EPSS

2024-04-03 08:40 PM
24
exploitdb

7.4AI Score

2024-04-03 12:00 AM
97
malwarebytes
malwarebytes

AT&T confirms 73 million people affected by data breach

Telecommunications giant AT&T has finally confirmed that 73 million current and former customers have been caught up in a massive dark web data leak. The leaked data includes names, addresses, mobile phone numbers, dates of birth, and social security numbers. Malwarebytes VP of Consumer Privacy,...

7.4AI Score

2024-04-02 09:31 PM
11
qualysblog
qualysblog

Key Insights from the NCSC’s Vulnerability Management Guidance

In a world increasingly surrounded by cyber threats, the UK's National Cyber Security Centre (NCSC) offers vital guidance on Vulnerability Management, providing clear and actionable advice for tackling cyber threats. Their recommendations are essential for organizations to understand and mitigate.....

7.9AI Score

2024-04-02 04:07 PM
11
malwarebytes
malwarebytes

Trusted Advisor now available for Mac, iOS, and Android

First released for Windows last year, the Malwarebytes Trusted Advisor dashboard is also now available on Mac, iOS and Android. Our Trusted Advisor dashboard provides an easy-to-understand assessment of your device’s security, with a single comprehensive protection score, and clear, expert-driven.....

6.9AI Score

2024-04-02 02:12 PM
9
cve
cve

CVE-2024-20850

Use of Implicit Intent for Sensitive Communication in Samsung Pay prior to version 5.4.99 allows local attackers to access information of Samsung...

6.2CVSS

6.4AI Score

0.0004EPSS

2024-04-02 03:15 AM
26
cve
cve

CVE-2024-20854

Improper handling of insufficient privileges vulnerability in Samsung Camera prior to versions 12.1.0.31 in Android 12, 13.1.02.07 in Android 13, and 14.0.01.06 in Android 14 allows local attackers to access image...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-04-02 03:15 AM
29
cve
cve

CVE-2024-20853

Improper verification of intent by broadcast receiver vulnerability in ThemeStore prior to 5.3.05.2 allows local attackers to write arbitrary files to sandbox of...

5.1CVSS

6.7AI Score

0.0004EPSS

2024-04-02 03:15 AM
25
cve
cve

CVE-2024-20851

Improper access control vulnerability in Samsung Data Store prior to version 5.3.00.4 allows local attackers to launch arbitrary activity with Samsung Data Store...

4.4CVSS

6.7AI Score

0.0004EPSS

2024-04-02 03:15 AM
28
cve
cve

CVE-2024-20852

Improper verification of intent by broadcast receiver vulnerability in SmartThings prior to version 1.8.13.22 allows local attackers to access testing...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-04-02 03:15 AM
24
cve
cve

CVE-2024-20846

Out-of-bounds write vulnerability while decoding hcr of libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary...

5.9CVSS

7.3AI Score

0.0004EPSS

2024-04-02 03:15 AM
26
cve
cve

CVE-2024-20847

Improper Access Control vulnerability in StorageManagerService prior to SMR Apr-2024 Release 1 allows local attackers to read sdcard...

4CVSS

6.4AI Score

0.0004EPSS

2024-04-02 03:15 AM
31
cve
cve

CVE-2024-20849

Out-of-bound Write vulnerability in chunk parsing implementation of libsdffextractor prior to SMR Apr-2023 Release 1 allows local attackers to execute arbitrary...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-02 03:15 AM
26
cve
cve

CVE-2024-20848

Improper Input Validation vulnerability in text parsing implementation of libsdffextractor prior to SMR Apr-2024 Release 1 allows local attackers to write out-of-bounds...

4CVSS

6.5AI Score

0.0004EPSS

2024-04-02 03:15 AM
37
cve
cve

CVE-2024-20843

Out-of-bound write vulnerability in command parsing implementation of libIfaaCa prior to SMR Apr-2024 Release 1 allows local privileged attackers to execute arbitrary...

5.6CVSS

7.4AI Score

0.0004EPSS

2024-04-02 03:15 AM
26
cve
cve

CVE-2024-20844

Out-of-bounds write vulnerability while parsing remaining codewords in libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary...

8.4CVSS

7.2AI Score

0.0004EPSS

2024-04-02 03:15 AM
23
cve
cve

CVE-2024-20845

Out-of-bounds write vulnerability while releasing memory in libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary...

8.4CVSS

7.2AI Score

0.0004EPSS

2024-04-02 03:15 AM
25
cve
cve

CVE-2024-20842

Improper Input Validation vulnerability in handling apdu of libsec-ril prior to SMR Apr-2024 Release 1 allows local privileged attackers to write out-of-bounds...

4.2CVSS

6.5AI Score

0.0004EPSS

2024-04-02 03:15 AM
26
cnvd
cnvd

IBM Security Verify Access Information Disclosure Vulnerability (CNVD-2024-16916)

IBM Security Verify Access (ISAM) is a service from International Business Machines (IBM) that improves user access security. The service enables secure and simple access to platforms such as the Web, mobile, IoT and cloud using risk-based access, single sign-on, integrated access management...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-04-02 12:00 AM
6
malwarebytes
malwarebytes

Free VPN apps turn Android phones into criminal proxies

Researchers at HUMAN’s Satori Threat Intelligence have discovered a disturbing number of VPN apps that turn users' devices into proxies for cybercriminals without their knowledge, as part of a camapign called PROXYLIB. Cybercriminals and state actors like to send their traffic through other...

7.5AI Score

2024-04-01 05:58 PM
12
cve
cve

CVE-2024-21473

Memory corruption while redirecting log file to any file location with any file...

9.8CVSS

9.5AI Score

0.001EPSS

2024-04-01 03:15 PM
44
cve
cve

CVE-2024-21470

Memory corruption while allocating memory for...

8.4CVSS

7.2AI Score

0.001EPSS

2024-04-01 03:15 PM
45
cve
cve

CVE-2024-21472

Memory corruption in Kernel while handling GPU...

8.4CVSS

7.1AI Score

0.001EPSS

2024-04-01 03:15 PM
53
cve
cve

CVE-2024-21468

Memory corruption when there is failed unmap operation in...

8.4CVSS

7.1AI Score

0.001EPSS

2024-04-01 03:15 PM
54
cve
cve

CVE-2024-21453

Transient DOS while decoding message of size that exceeds the available system...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-04-01 03:15 PM
46
cve
cve

CVE-2024-21463

Memory corruption while processing Codec2 during v13k decoder pitch...

7.3CVSS

7.1AI Score

0.0005EPSS

2024-04-01 03:15 PM
48
cve
cve

CVE-2024-21454

Transient DOS while decoding the ToBeSignedMessage in Automotive...

7.5CVSS

6.8AI Score

0.0005EPSS

2024-04-01 03:15 PM
48
cve
cve

CVE-2024-21452

Transient DOS while decoding an ASN.1 OER message containing a SEQUENCE of unknown...

7.3CVSS

6.9AI Score

0.0005EPSS

2024-04-01 03:15 PM
49
cve
cve

CVE-2023-43515

Memory corruption in HLOS while running kernel address sanitizers (syzkaller) on tmecom with DEBUG_FS...

6.6CVSS

7AI Score

0.0004EPSS

2024-04-01 03:15 PM
43
cve
cve

CVE-2023-33111

Information disclosure when VI calibration state set by ADSP is greater than MAX_FBSP_STATE in the response payload to AFE calibration...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-04-01 03:15 PM
56
cve
cve

CVE-2023-33101

Transient DOS while processing DL NAS TRANSPORT message with payload length...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-04-01 03:15 PM
49
cve
cve

CVE-2023-33100

Transient DOS while processing DL NAS Transport message when message ID is not defined in the 3GPP...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-01 03:15 PM
51
cve
cve

CVE-2023-33115

Memory corruption while processing buffer initialization, when trusted report for certain report types are...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-04-01 03:15 PM
50
cve
cve

CVE-2023-33099

Transient DOS while processing SMS container of non-standard size received in DL NAS transport in...

7.5CVSS

6.8AI Score

0.0005EPSS

2024-04-01 03:15 PM
51
cve
cve

CVE-2023-33023

Memory corruption while processing finish_sign command to pass a rsp...

8.4CVSS

7.1AI Score

0.001EPSS

2024-04-01 03:15 PM
49
cve
cve

CVE-2023-28547

Memory corruption in SPS Application while requesting for public key in sorter...

8.4CVSS

7.1AI Score

0.001EPSS

2024-04-01 03:15 PM
48
Total number of security vulnerabilities36429