Lucene search

K
vulnrichmentTECNOMobileVULNRICHMENT:CVE-2024-3701
HistoryApr 15, 2024 - 7:56 a.m.

CVE-2024-3701 Improper Authentication in com.transsion.kolun.aiservice

2024-04-1507:56:07
CWE-306
TECNOMobile
github.com
2
system application
unauthorized access
vulnerability

AI Score

9.7

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

The system application (com.transsion.kolun.aiservice) component does not perform an authentication check, which allows attackers to perform malicious exploitations and affect system services.

CNA Affected

[
  {
    "vendor": "TECNO",
    "product": "com.transsion.kolun.aiservice",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0"
      }
    ],
    "platforms": [
      "HiOS"
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:tecno-mobile:hios:13.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "tecno-mobile",
    "product": "hios",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

9.7

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-3701