Lucene search

K
vulnrichmentTECNOMobileVULNRICHMENT:CVE-2024-4988
HistoryMay 21, 2024 - 10:04 a.m.

CVE-2024-4988 Improper permission control in com.transsion.videocallenhancer

2024-05-2110:04:10
CWE-269
TECNOMobile
github.com
3
mobile application
permission control
private file leakage
vulnerability

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

The mobile application (com.transsion.videocallenhancer) interface has improper permission control, which can lead to the risk of private file leakage.

CNA Affected

[
  {
    "vendor": "TECNO",
    "product": "com.transsion.videocallenhancer",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.9.973"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:tecno:com.transsion.videocallenhancer:1.1.9.973:*:*:*:*:*:*:*"
    ],
    "vendor": "tecno",
    "product": "com.transsion.videocallenhancer",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.9.973"
      }
    ],
    "defaultStatus": "unknown"
  }
]

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-4988