- Description
- Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. The application allows users to upload files with scripts in the filename parameter. As a result, a malicious user can upload a script file to the system. When users in the application use the "Diff or Compare" functionality, they are affected by a Stored Cross-Site Scripting vulnerability. This vulnerability is fixed in 4.2.9.
- Source
- security-advisories@github.com
- NVD status
- Received
CVSS 3.1
- Type
- Secondary
- Base score
- 8.1
- Impact score
- 5.8
- Exploitability score
- 1.7
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N
- Severity
- HIGH
- security-advisories@github.com
- CWE-79
- Hype score
- Not currently trending
آسیب پذیری جدیدی با کد شناسایی CVE-2024-53999 برای Mobile Security Framework یا همان Mobsf منتشر شده است. این آسیب پذیری از نوع XSS بوده و به هکرها امکان اجرای کدهای Javascript را می دهد. نسخه 4.2.8 این برنامه دارای این آسیب پذیری می باشد. https://t.co/Poz3aKYxT1 https://t.co/OcY
@AmirHossein_sec
13 Dec 2024
30 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-53999 (CVSS:8.1, HIGH) is Awaiting Analysis. Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of perfor..https://t.co/6Mgfbk2qLs #cybersecurityawareness #cybersecurity #CVE #infosec #hacker #nvd #mitre
@cracbot
8 Dec 2024
56 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-53999 Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. The applicat… https://t.co/WsZXpnQXkd
@CVEnew
3 Dec 2024
300 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes