Skip to main content

Sideloaded

Description

The installation of any application outside of a legitimate infrastructure such as the app store for the operating system in question is considered sideloading.

Impact

  • Allow installation from unknown media, increasing the possibility of infection by malware.

Recommendation

Use only the official application distribution store or private platforms with access controls that prevent unauthorized personnel from access controls that prevent unauthorized personnel from accessing application installation packages.

Threat

Unprivileged attacker from the internet impersonating the application.

Expected Remediation Time

⌚ 1440 minutes.

Score

Default score using CVSS 3.1. It may change depending on the context of the src.

Base

  • Attack vector: N
  • Attack complexity: H
  • Privileges required: N
  • User interaction: R
  • Scope: C
  • Confidentiality: L
  • Integrity: L
  • Availability: L

Temporal

  • Exploit code maturity: U
  • Remediation level: U
  • Report confidence: R

Result

  • Vector string: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L/E:U/RL:U/RC:R
  • Score:
    • Base: 5.8
    • Temporal: 5.1
  • Severity:
    • Base: Medium
    • Temporal: Medium

Score 4.0

Default score using CVSS 4.0 . It may change depending on the context of the src.

Base 4.0

  • Attack vector: N
  • Attack complexity: H
  • Attack Requirements: N
  • Privileges required: N
  • User interaction: A
  • Confidentiality (VC): L
  • Integrity (VI): L
  • Availability (VA): L
  • Confidentiality (SC): L
  • Integrity (SI): L
  • Availability (SA): L

Threat 4.0

  • Exploit maturity: U

Result 4.0

  • Vector string: CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L/E:U
  • Score:
    • CVSS-BT: 0.5
  • Severity:
    • CVSS-BT: Low

Compliant code

Code examples do not apply for this vulnerability

Non compliant code

Code examples do not apply for this vulnerability

Requirements

Fixes

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.