19 results (0.001 seconds)

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

The External Visitor Manager portal of HID’s SAFE versions 5.8.0 through 5.11.3 are vulnerable to manipulation within web fields in the application programmable interface (API). An attacker could log in using account credentials available through a request generated by an internal user and then manipulate the visitor-id within the web API to access the personal data of other users. There is no limit on the number of requests that can be made to the HID SAFE Web Server, so an attacker could also exploit this vulnerability to create a denial-of-service condition. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-152-02 • CWE-471: Modification of Assumed-Immutable Data (MAID) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

F-Secure SAFE Browser 19.1 before 19.2 for Android allows an IDN homograph attack. • https://www.f-secure.com/en/home/support/security-advisories/cve-2022-47524 •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability affecting F-Secure SAFE browser for Android and iOS was discovered. A maliciously crafted website could make a phishing attack with URL spoofing as the browser only display certain part of the entire URL. WithSecure hasta el 10 de agosto de 2022 permite a los atacantes provocar una denegación de servicio (problema 3 de 5). • https://withsecure.com https://www.f-secure.com/en/home/support/security-advisories • CWE-290: Authentication Bypass by Spoofing •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

A Drag and Drop spoof vulnerability was discovered in F-Secure SAFE Browser for Android and iOS version 19.0 and below. Drag and drop operation by user on address bar could lead to a spoofing of the address bar. Se descubrió una vulnerabilidad falsa de arrastrar y soltar en F-Secure SAFE Browser para Android e iOS versión 19.0 y anteriores. La operación de arrastrar y soltar por parte del usuario en la barra de direcciones podría provocar una suplantación de la barra de direcciones. • https://withsecure.com https://www.f-secure.com/en/home/support/security-advisories https://www.f-secure.com/en/home/support/security-advisories/cve-2022-38163 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

A vulnerability affecting F-Secure SAFE browser was discovered. An attacker can potentially exploit Javascript window.open functionality in SAFE Browser which could lead address bar spoofing attacks. Se ha detectado una vulnerabilidad que afecta al navegador F-Secure SAFE. Un atacante puede explotar potencialmente la funcionalidad de Javascript window.open en el navegador SAFE, lo que podría conllevar a ataques de suplantación de la barra de direcciones • https://www.f-secure.com/en/home/support/security-advisories https://www.f-secure.com/en/home/support/security-advisories/cve-2022-28873 •