Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1mNDJwLXZjOHAtN3g1NM4AAvaj

MobSF allows attackers to read arbitrary files via a crafted HTTP request

Mobile Security Framework (MobSF) v0.9.2 and below was discovered to contain a local file inclusion (LFI) vulnerability in the StaticAnalyzer/views.py script. This vulnerability allows attackers to read arbitrary files via a crafted HTTP request.

Permalink: https://github.com/advisories/GHSA-f42p-vc8p-7x54
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1mNDJwLXZjOHAtN3g1NM4AAvaj
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 1 year ago
Updated: over 1 year ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Identifiers: GHSA-f42p-vc8p-7x54, CVE-2022-41547
References: Repository: https://github.com/MobSF/Mobile-Security-Framework-MobSF
Blast Radius: 0.0

Affected Packages

pypi:mobsf
Dependent packages: 0
Dependent repositories: 1
Downloads: 634 last month
Affected Version Ranges: < 0.9.3
Fixed in: 0.9.3
All affected versions:
All unaffected versions: 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.3.3, 3.3.5, 3.4.0, 3.4.3, 3.4.6, 3.5.0, 3.6.0, 3.6.9, 3.7.6, 3.9.7