Executive Summary

Informations
Name CVE-2024-31215 First vendor Publication 2024-04-04
Vendor Cve Last vendor Modification 2024-04-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When a malicious app is uploaded to Static analyzer, it is possible to make internal requests. This vulnerability has been patched in version 3.9.8.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31215

Sources (Detail)

https://github.com/MobSF/Mobile-Security-Framework-MobSF/commit/43bb71d115d78...
https://github.com/MobSF/Mobile-Security-Framework-MobSF/pull/2373
https://github.com/MobSF/Mobile-Security-Framework-MobSF/security/advisories/...
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-04-04 21:27:22
  • First insertion