#VU97299 Server-Side Request Forgery (SSRF) in Mobile Security Framework (MobSF)


Published: 2024-09-16

Vulnerability identifier: #VU97299

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31215

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mobile Security Framework (MobSF)
Mobile applications / Apps for mobile phones

Vendor: OPEN SECURITY

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input in firebase database check. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Mobile Security Framework (MobSF): 3.9.7


External links
http://github.com/MobSF/Mobile-Security-Framework-MobSF/security/advisories/GHSA-wpff-wm84-x5cx
http://github.com/MobSF/Mobile-Security-Framework-MobSF/pull/2373
http://github.com/MobSF/Mobile-Security-Framework-MobSF/commit/43bb71d115d78c03faa82d75445dd908e9b32716
http://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2024-23/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability