CVE-2024-41955

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. An open redirect vulnerability exist in MobSF authentication view. Update to MobSF v4.0.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:*:*:*

History

15 Aug 2024, 14:10

Type Values Removed Values Added
References () https://github.com/MobSF/Mobile-Security-Framework-MobSF/commit/fdaad81314f393d324c1ede79627e9d47986c8c8 - () https://github.com/MobSF/Mobile-Security-Framework-MobSF/commit/fdaad81314f393d324c1ede79627e9d47986c8c8 - Patch
References () https://github.com/MobSF/Mobile-Security-Framework-MobSF/security/advisories/GHSA-8m9j-2f32-2vx4 - () https://github.com/MobSF/Mobile-Security-Framework-MobSF/security/advisories/GHSA-8m9j-2f32-2vx4 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : 5.2
v2 : unknown
v3 : 5.4
First Time Opensecurity mobile Security Framework
Opensecurity
CPE cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:*:*:*

01 Aug 2024, 12:42

Type Values Removed Values Added
Summary
  • (es) Mobile Security Framework (MobSF) es una plataforma de investigación de seguridad para aplicaciones móviles en Android, iOS y Windows Mobile. Existe una vulnerabilidad de redireccionamiento abierto en la vista de autenticación de MobSF. Actualización a MobSF v4.0.5.

31 Jul 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-31 20:15

Updated : 2024-08-15 14:10


NVD link : CVE-2024-41955

Mitre link : CVE-2024-41955

CVE.ORG link : CVE-2024-41955


JSON object : View

Products Affected

opensecurity

  • mobile_security_framework
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')