Lucene search

K
vulnrichmentTECNOMobileVULNRICHMENT:CVE-2024-7697
HistoryAug 12, 2024 - 8:12 a.m.

CVE-2024-7697 Logical vulnerability in com.transsion.carlcare

2024-08-1208:12:27
CWE-863
TECNOMobile
github.com
3
logical vulnerability
mobile application
com.transsion.carlcare
user information leakage

EPSS

0.001

Percentile

37.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Logical vulnerability in the mobile application (com.transsion.carlcare) may lead to user information leakage risks.

CNA Affected

[
  {
    "vendor": "TECNO",
    "product": "com.transsion.carlcare",
    "versions": [
      {
        "status": "affected",
        "version": "5.9.5"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:tecno:com.transsion.carlcare:5.9.5:*:*:*:*:*:*:*"
    ],
    "vendor": "tecno",
    "product": "com.transsion.carlcare",
    "versions": [
      {
        "status": "affected",
        "version": "5.9.5"
      }
    ],
    "defaultStatus": "unknown"
  }
]

EPSS

0.001

Percentile

37.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-7697