Lucene search

K
cvelistTECNOMobileCVELIST:CVE-2024-5163
HistoryJun 17, 2024 - 3:07 a.m.

CVE-2024-5163 Improper permission settings in com.transsion.carlcare

2024-06-1703:07:04
CWE-732
TECNOMobile
www.cve.org
4
improper permission settings
mobile applications
user password security
account security risks

Improper permission settings for mobile applications (com.transsion.carlcare) may lead to user password and account security risks.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "com.transsion.carlcare",
    "vendor": "TECNO",
    "versions": [
      {
        "status": "affected",
        "version": "5.8.1.4"
      }
    ]
  }
]
Related for CVELIST:CVE-2024-5163