Lucene search

K
cvelistTECNOMobileCVELIST:CVE-2024-8039
HistorySep 14, 2024 - 3:28 a.m.

CVE-2024-8039

2024-09-1403:28:20
CWE-732
TECNOMobile
www.cve.org
3
improper permission
mobile application
account takeover
configuration vulnerability

EPSS

0

Percentile

9.6%

Improper permission configurationDomain configuration vulnerability of the mobile application (com.afmobi.boomplayer) can lead to account takeover risks.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "com.afmobi.boomplayer",
    "vendor": "TECNO",
    "versions": [
      {
        "status": "affected",
        "version": "7.2.12"
      }
    ]
  }
]

EPSS

0

Percentile

9.6%

Related for CVELIST:CVE-2024-8039