Android Code Vulnerabilities Early Detection Using AI-Powered ACVED Plugin

J Senanayake, H Kalutarage, MO Al-Kadri… - IFIP Annual Conference …, 2023 - Springer
During Android application development, ensuring adequate security is a crucial and
intricate aspect. However, many applications are released without adequate security …

Labelled Vulnerability Dataset on Android source code (LVDAndro) to develop AI-based code vulnerability detection models.

J Senanayake, H Kalutarage, MO Al-Kadri, L Piras… - 2023 - rgu-repository.worktribe.com
Ensuring the security of Android applications is a vital and intricate aspect requiring careful
consideration during development. Unfortunately, many apps are published without …

Developing secured android applications by mitigating code vulnerabilities with machine learning

J Senanayake, H Kalutarage, MO Al-Kadri… - Proceedings of the …, 2022 - dl.acm.org
Mobile application developers sometimes might not be serious about source code security
and publish apps to the marketplaces. Therefore, it is essential to have a fully automated …

Android source code vulnerability detection: a systematic literature review

J Senanayake, H Kalutarage, MO Al-Kadri… - ACM Computing …, 2023 - dl.acm.org
The use of mobile devices is rising daily in this technological era. A continuous and
increasing number of mobile applications are constantly offered on mobile marketplaces to …

FedREVAN: Real-time DEtection of Vulnerable Android Source Code Through Federated Neural Network with XAI

J Senanayake, H Kalutarage, A Petrovski… - … on Research in …, 2023 - Springer
Adhering to security best practices during the development of Android applications is of
paramount importance due to the high prevalence of apps released without proper security …

Towards understanding Android system vulnerabilities: techniques and insights

D Wu, D Gao, EKT Cheng, Y Cao, J Jiang… - Proceedings of the 2019 …, 2019 - dl.acm.org
As a common platform for pervasive devices, Android has been targeted by numerous
attacks that exploit vulnerabilities in its apps and the operating system. Compared to app …

Unveiling the security vulnerabilities in android operating system

G Renjith, S Aji - Proceedings of Second International Conference on …, 2022 - Springer
Android is one of the biggest multi-featured operating systems in this decade. Android
Operating System (AOS) is the preferred choice for most smart use cases. Attacks targeting …

Vulvet Vetting of Vulnerabilities in Android Apps to Thwart Exploitation

J Gajrani, M Tripathi, V Laxmi, G Somani… - … Threats: Research and …, 2020 - dl.acm.org
Data security and privacy of Android users is one of the challenging security problems
addressed by the security research community. A major source of the security vulnerabilities …

Ausera: Automated security vulnerability detection for Android apps

S Chen, Y Zhang, L Fan, J Li, Y Liu - Proceedings of the 37th IEEE/ACM …, 2022 - dl.acm.org
To reduce the attack surface from app source code, massive tools focus on detecting
security vulnerabilities in Android apps. However, some obvious weaknesses have been …

Hey google, what exactly do your security patches tell us? a large-scale empirical study on android patched vulnerabilities

S Farhang, MB Kirdan, A Laszka… - arXiv preprint arXiv …, 2019 - arxiv.org
In this paper, we perform a comprehensive study of 2,470 patched Android vulnerabilities
that we collect from different data sources such as Android security bulletins, CVEDetails …