Lucene search

K
vulnrichmentTECNOMobileVULNRICHMENT:CVE-2024-8039
HistorySep 14, 2024 - 3:28 a.m.

CVE-2024-8039

2024-09-1403:28:20
CWE-732
TECNOMobile
github.com
2
improper permission
mobile application
account takeover
configuration vulnerability
domain configuration

AI Score

9.5

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Improper permission configurationDomain configuration vulnerability of the mobile application (com.afmobi.boomplayer) can lead to account takeover risks.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:tecno:com.afmobi.boomplayer:7.2.12:*:*:*:*:*:*:*"
    ],
    "vendor": "tecno",
    "product": "com.afmobi.boomplayer",
    "versions": [
      {
        "status": "affected",
        "version": "7.2.12"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

9.5

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-8039