7.5
CVSSv3

CVE-2022-41547

Published: 18/10/2022 Updated: 20/10/2022
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Mobile Security Framework (MobSF) v0.9.2 and below exists to contain a local file inclusion (LFI) vulnerability in the StaticAnalyzer/views.py script. This vulnerability allows malicious users to read arbitrary files via a crafted HTTP request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensecurity mobile security framework