Skip to content

Mobile Security Framework (MobSF) vulnerable to SSRF in firebase database check

Moderate severity GitHub Reviewed Published Apr 4, 2024 in MobSF/Mobile-Security-Framework-MobSF • Updated Apr 4, 2024

Package

pip mobsf (pip)

Affected versions

<= 3.9.7

Patched versions

3.9.8

Description

Impact

What kind of vulnerability is it? Who is impacted?
SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When malicious app is uploaded to Static analyzer, it is possible to make internal requests.

Credits: Oleg Surnin (Positive Technologies).

Patches

Has the problem been patched? What versions should users upgrade to?
v3.9.8 and above

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?
Code level patch

References

Are there any links users can visit to find out more?
MobSF/Mobile-Security-Framework-MobSF#2373

References

Published to the GitHub Advisory Database Apr 4, 2024
Reviewed Apr 4, 2024
Published by the National Vulnerability Database Apr 4, 2024
Last updated Apr 4, 2024

Severity

Moderate
6.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2024-31215

GHSA ID

GHSA-wpff-wm84-x5cx
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.