16 results (0.004 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

F-Secure SAFE Browser 19.1 before 19.2 for Android allows an IDN homograph attack. • https://www.f-secure.com/en/home/support/security-advisories/cve-2022-47524 •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability affecting F-Secure SAFE browser for Android and iOS was discovered. A maliciously crafted website could make a phishing attack with URL spoofing as the browser only display certain part of the entire URL. WithSecure hasta el 10 de agosto de 2022 permite a los atacantes provocar una denegación de servicio (problema 3 de 5). • https://withsecure.com https://www.f-secure.com/en/home/support/security-advisories • CWE-290: Authentication Bypass by Spoofing •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

A Drag and Drop spoof vulnerability was discovered in F-Secure SAFE Browser for Android and iOS version 19.0 and below. Drag and drop operation by user on address bar could lead to a spoofing of the address bar. Se descubrió una vulnerabilidad falsa de arrastrar y soltar en F-Secure SAFE Browser para Android e iOS versión 19.0 y anteriores. La operación de arrastrar y soltar por parte del usuario en la barra de direcciones podría provocar una suplantación de la barra de direcciones. • https://withsecure.com https://www.f-secure.com/en/home/support/security-advisories https://www.f-secure.com/en/home/support/security-advisories/cve-2022-38163 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

A vulnerability affecting F-Secure SAFE browser was discovered. An attacker can potentially exploit Javascript window.open functionality in SAFE Browser which could lead address bar spoofing attacks. Se ha detectado una vulnerabilidad que afecta al navegador F-Secure SAFE. Un atacante puede explotar potencialmente la funcionalidad de Javascript window.open en el navegador SAFE, lo que podría conllevar a ataques de suplantación de la barra de direcciones • https://www.f-secure.com/en/home/support/security-advisories https://www.f-secure.com/en/home/support/security-advisories/cve-2022-28873 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website could make a phishing attack with address bar spoofing as the address bar was not correct if navigation fails in a loop. Se ha detectado una vulnerabilidad que afecta al navegador F-Secure SAFE. Un sitio web diseñado de forma maliciosa podría realizar un ataque de phishing con suplantación de la barra de direcciones, ya que la barra de direcciones no era correcta si la navegación fallaba en un bucle • https://www.f-secure.com/en/home/support/security-advisories •