Lucene search

K
cvelistTECNOMobileCVELIST:CVE-2024-4988
HistoryMay 21, 2024 - 10:04 a.m.

CVE-2024-4988

2024-05-2110:04:10
TECNOMobile
www.cve.org
mobile application
improper permission control
com.transsion.videocallenhancer
private file leakage

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The mobile application (com.transsion.videocallenhancer) interface has improper permission control, which can lead to the risk of private file leakage.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "com.transsion.videocallenhancer",
    "vendor": "TECNO",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.9.973"
      }
    ]
  }
]

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-4988