Vulnerabilities > Opensecurity

DATE CVE VULNERABILITY TITLE RISK
2023-09-21 CVE-2023-42261 Incorrect Default Permissions vulnerability in Opensecurity Mobile Security Framework
Mobile Security Framework (MobSF) <=v3.7.8 Beta is vulnerable to Insecure Permissions.
network
low complexity
opensecurity CWE-276
7.5
2022-10-18 CVE-2022-41547 Unspecified vulnerability in Opensecurity Mobile Security Framework
Mobile Security Framework (MobSF) v0.9.2 and below was discovered to contain a local file inclusion (LFI) vulnerability in the StaticAnalyzer/views.py script.
network
low complexity
opensecurity
7.5