Lucene search

K

Mobile Security Vulnerabilities

cve
cve

CVE-2024-6206

A security vulnerability has been identified in HPE Athonet Mobile Core software. The core application contains a code injection vulnerability where a threat actor could execute arbitrary commands with the privilege of the underlying container leading to complete takeover of the target...

7.5CVSS

7.9AI Score

0.0004EPSS

2024-06-25 08:15 PM
18
cve
cve

CVE-2022-23829

A potential weakness in AMD SPI protection features may allow a malicious attacker with Ring0 (kernel mode) access to bypass the native System Management Mode (SMM) ROM...

8.2CVSS

6.8AI Score

0.0004EPSS

2024-06-18 07:15 PM
26
cve
cve

CVE-2024-2544

The Popup Builder plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on all AJAX actions. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform multiple unauthorized actions,...

7.4CVSS

7AI Score

0.0004EPSS

2024-06-15 02:15 AM
5
cve
cve

CVE-2023-6696

The Popup Builder – Create highly converting, mobile friendly marketing popups. plugin for WordPress is vulnerable to unauthorized access of functionality due to a missing capability check on several functions in all versions up to, and including, 4.3.1. While some functions contain a nonce check,....

8.1CVSS

8AI Score

0.001EPSS

2024-06-15 02:15 AM
18
cve
cve

CVE-2024-34130

Acrobat Mobile Sign Android versions 24.4.2.33155 and earlier are affected by an Incorrect Authorization vulnerability that could result in a Security feature bypass. An attacker could exploit this vulnerability to access confidential information. Exploitation of this issue does not require user...

5.5CVSS

5.4AI Score

0.001EPSS

2024-06-13 12:15 PM
23
cve
cve

CVE-2024-34129

Acrobat Mobile Sign Android versions 24.4.2.33155 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to access files and directories....

6.3CVSS

6.3AI Score

0.001EPSS

2024-06-13 12:15 PM
23
cve
cve

CVE-2024-2300

HP Advance Mobile Applications for iOS and Android are potentially vulnerable to information disclosure when using an outdated version of the application via mobile...

6AI Score

0.0004EPSS

2024-06-12 03:15 PM
19
cve
cve

CVE-2024-5426

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘svg’ parameter in all versions up to, and including, 1.8.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-07 10:15 AM
27
cve
cve

CVE-2024-5481

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.8.23 via the esc_dir function. This makes it possible for authenticated attackers to cut and paste (copy) the contents of arbitrary files on the...

8.8CVSS

6.4AI Score

0.001EPSS

2024-06-07 10:15 AM
27
cve
cve

CVE-2024-3987

The WP Mobile Menu – The Mobile-Friendly Responsive Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image alt text in all versions up to, and including, 2.8.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-07 03:15 AM
25
cve
cve

CVE-2024-20882

Out-of-bounds read vulnerability in bootloader prior to SMR June-2024 Release 1 allows physical attackers to arbitrary data...

4.6CVSS

6.8AI Score

0.0004EPSS

2024-06-04 07:15 AM
cve
cve

CVE-2024-20885

Improper component protection vulnerability in Samsung Dialer prior to SMR May-2024 Release 1 allows local attackers to make a call without proper...

5.1CVSS

6.8AI Score

0.0004EPSS

2024-06-04 07:15 AM
16
cve
cve

CVE-2024-20883

Incorrect use of privileged API vulnerability in registerBatteryStatsCallback in BatteryStatsService prior to SMR Jun-2024 Release 1 allows local attackers to use privileged...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-06-04 07:15 AM
3
cve
cve

CVE-2024-20884

Incorrect use of privileged API vulnerability in getSemBatteryUsageStats in BatteryStatsService prior to SMR Jun-2024 Release 1 allows local attackers to use privileged...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-06-04 07:15 AM
1
cve
cve

CVE-2024-20879

Improper input validation vulnerability in libsavscmn.so prior to SMR Jun-2024 Release 1 allows local attackers to write out-of-bounds...

4CVSS

6.9AI Score

0.0004EPSS

2024-06-04 07:15 AM
8
cve
cve

CVE-2024-20880

Stack-based buffer overflow vulnerability in bootloader prior to SMR Jun-2024 Release 1 allows physical attackers to overwrite...

6.4CVSS

7.3AI Score

0.0004EPSS

2024-06-04 07:15 AM
17
cve
cve

CVE-2024-20881

Improper input validation vulnerability in chnactiv TA prior to SMR Jun-2024 Release 1 allows local privileged attackers lead to potential arbitrary code...

6.4CVSS

7.5AI Score

0.0004EPSS

2024-06-04 07:15 AM
16
cve
cve

CVE-2024-20875

Improper caller verification vulnerability in SemClipboard prior to SMR June-2024 Release 1 allows local attackers to access arbitrary...

4CVSS

7AI Score

0.0004EPSS

2024-06-04 07:15 AM
cve
cve

CVE-2024-20876

Improper input validation in libsheifdecadapter.so prior to SMR Jun-2024 Release 1 allows local attackers to lead to memory...

6.1CVSS

6.8AI Score

0.0004EPSS

2024-06-04 07:15 AM
1
cve
cve

CVE-2024-20877

Heap out-of-bound write vulnerability in parsing grid image header in libsavscmn.so prior to SMR Jun-2024 Release 1 allows local attackers to execute arbitrary...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-06-04 07:15 AM
18
cve
cve

CVE-2024-20878

Heap out-of-bound write vulnerability in parsing grid image in libsavscmn.so prior to SMR June-2024 Release 1 allows local attackers to execute arbitrary...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-06-04 07:15 AM
16
cve
cve

CVE-2024-20873

Improper input validation vulnerability in caminfo driver prior to SMR Jun-2024 Release 1 allows local privileged attackers to write out-of-bounds...

4.2CVSS

6.8AI Score

0.0004EPSS

2024-06-04 07:15 AM
18
cve
cve

CVE-2024-20874

Improper access control vulnerability in SmartManagerCN prior to SMR Jun-2024 Release 1 allows local attackers to launch privileged...

7.9CVSS

6.8AI Score

0.0004EPSS

2024-06-04 07:15 AM
12
cve
cve

CVE-2024-2506

The Popup Builder – Create highly converting, mobile friendly marketing popups. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom JS functionality in all versions up to, and including, 4.2.7 due to insufficient input sanitization and output escaping on user supplied.....

6.4CVSS

6AI Score

0.0004EPSS

2024-06-01 07:15 AM
30
cve
cve

CVE-2024-5207

The POST SMTP – The #1 WordPress SMTP Plugin with Advanced Email Logging and Delivery Failure Notifications plugin for WordPress is vulnerable to time-based SQL Injection via the selected parameter in all versions up to, and including, 2.9.3 due to insufficient escaping on the user supplied...

7.2CVSS

7.1AI Score

0.001EPSS

2024-05-30 06:15 AM
28
cve
cve

CVE-2024-4611

The AppPresser plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'decrypt_value' and on the 'doCookieAuth' functions in all versions up to, and including, 4.3.2. This makes it possible for unauthenticated attackers to log in as any existing user on the...

8.1CVSS

6.8AI Score

0.001EPSS

2024-05-29 05:16 AM
3
cve
cve

CVE-2024-22026

A local privilege escalation vulnerability in EPMM before 12.1.0.0 allows an authenticated local user to bypass shell restriction and execute arbitrary commands on the...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-22 11:15 PM
29
cve
cve

CVE-2024-30059

Microsoft Intune for Android Mobile Application Management Tampering...

6.1CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:17 PM
52
cve
cve

CVE-2024-20864

Improper access control vulnerability in DarManagerService prior to SMR May-2024 Release 1 allows local attackers to monitor system...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-07 05:15 AM
29
cve
cve

CVE-2024-20865

Authentication bypass in bootloader prior to SMR May-2024 Release 1 allows physical attackers to flash arbitrary...

6.6CVSS

6.7AI Score

0.0004EPSS

2024-05-07 05:15 AM
26
cve
cve

CVE-2024-20863

Out of bounds write vulnerability in SNAP in HAL prior to SMR May-2024 Release 1 allows local privileged attackers to execute arbitrary...

6.7CVSS

7.3AI Score

0.0004EPSS

2024-05-07 05:15 AM
28
cve
cve

CVE-2024-20862

Out-of-bounds write in SveService prior to SMR May-2024 Release 1 allows local privileged attackers to execute arbitrary...

6CVSS

7.2AI Score

0.0004EPSS

2024-05-07 05:15 AM
30
cve
cve

CVE-2024-20866

Authentication bypass vulnerability in Setupwizard prior to SMR May-2024 Release 1 allows physical attackers to skip activation...

5.7CVSS

6.5AI Score

0.0004EPSS

2024-05-07 05:15 AM
31
cve
cve

CVE-2024-20859

Improper access control vulnerability in FactoryCamera prior to SMR May-2024 Release 1 allows local attackers to take pictures without...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-07 05:15 AM
28
cve
cve

CVE-2024-20860

Improper export of android application components vulnerability in TelephonyUI prior to SMR May-2024 Release 1 allows local attackers to reboot the device without proper...

4CVSS

6.5AI Score

0.0004EPSS

2024-05-07 05:15 AM
32
cve
cve

CVE-2024-20856

Improper Authentication vulnerability in Secure Folder prior to SMR May-2024 Release 1 allows physical attackers to access Secure Folder without proper authentication in a specific...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-05-07 05:15 AM
29
cve
cve

CVE-2024-20858

Improper access control vulnerability in setCocktailHostCallbacks of CocktailBarService prior to SMR May-2024 Release 1 allows local attackers to access information of current...

4CVSS

6.2AI Score

0.0004EPSS

2024-05-07 05:15 AM
28
cve
cve

CVE-2024-20861

Use after free vulnerability in SveService prior to SMR May-2024 Release 1 allows local privileged attackers to cause memory...

6CVSS

6.8AI Score

0.0004EPSS

2024-05-07 05:15 AM
32
cve
cve

CVE-2024-20857

Improper access control vulnerability in startListening of CocktailBarService prior to SMR May-2024 Release 1 allows local attackers to access information of current...

4CVSS

6.2AI Score

0.0004EPSS

2024-05-07 05:15 AM
31
cve
cve

CVE-2024-20821

A vulnerability possible to reconfigure OTP allows local attackers to transit RMA(Return Merchandise Authorization) mode, which disables security features. This attack needs additional privilege to control...

4.4CVSS

6.7AI Score

0.0004EPSS

2024-05-07 05:15 AM
30
cve
cve

CVE-2024-20855

Improper access control vulnerability in multitasking framework prior to SMR May-2024 Release 1 allows physical attackers to access unlocked screen for a...

2.4CVSS

6.4AI Score

0.0004EPSS

2024-05-07 05:15 AM
27
cve
cve

CVE-2024-2258

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's display name autofilled into forms in all versions up to, and including, 1.15.24 due to insufficient input sanitization and output escaping....

4.4CVSS

5.7AI Score

0.0004EPSS

2024-04-27 04:15 AM
33
cve
cve

CVE-2024-2112

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.15.22 via the signature functionality. This makes it possible for unauthenticated attackers to extract sensitive...

5.9CVSS

9.2AI Score

0.0004EPSS

2024-04-09 07:15 PM
30
cve
cve

CVE-2024-2296

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.8.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-04-06 09:15 AM
36
cve
cve

CVE-2024-31215

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s...

6.3CVSS

6.3AI Score

0.001EPSS

2024-04-04 04:15 PM
35
cve
cve

CVE-2024-20846

Out-of-bounds write vulnerability while decoding hcr of libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary...

5.9CVSS

7.3AI Score

0.0004EPSS

2024-04-02 03:15 AM
26
cve
cve

CVE-2024-20847

Improper Access Control vulnerability in StorageManagerService prior to SMR Apr-2024 Release 1 allows local attackers to read sdcard...

4CVSS

6.4AI Score

0.0004EPSS

2024-04-02 03:15 AM
31
cve
cve

CVE-2024-20849

Out-of-bound Write vulnerability in chunk parsing implementation of libsdffextractor prior to SMR Apr-2023 Release 1 allows local attackers to execute arbitrary...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-02 03:15 AM
26
cve
cve

CVE-2024-20848

Improper Input Validation vulnerability in text parsing implementation of libsdffextractor prior to SMR Apr-2024 Release 1 allows local attackers to write out-of-bounds...

4CVSS

6.5AI Score

0.0004EPSS

2024-04-02 03:15 AM
37
cve
cve

CVE-2024-20843

Out-of-bound write vulnerability in command parsing implementation of libIfaaCa prior to SMR Apr-2024 Release 1 allows local privileged attackers to execute arbitrary...

5.6CVSS

7.4AI Score

0.0004EPSS

2024-04-02 03:15 AM
26
Total number of security vulnerabilities2867