Lucene search

K
cveTECNOMobileCVE-2024-4988
HistoryMay 21, 2024 - 10:15 a.m.

CVE-2024-4988

2024-05-2110:15:11
CWE-269
CWE-284
TECNOMobile
web.nvd.nist.gov
30
mobile application
improper permission control
private file leakage
risk
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

Low

EPSS

0

Percentile

9.0%

The mobile application (com.transsion.videocallenhancer) interface has improper permission control, which can lead to the risk of private file leakage.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "com.transsion.videocallenhancer",
    "vendor": "TECNO",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.9.973"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

Low

EPSS

0

Percentile

9.0%

Related for CVE-2024-4988