Executive Summary

Informations
Name CVE-2024-5163 First vendor Publication 2024-06-17
Vendor Cve Last vendor Modification 2024-08-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Improper permission settings for mobile applications (com.transsion.carlcare) may lead to user password and account security risks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5163

Sources (Detail)

https://security.tecno.com/SRC/blogdetail/267?lang=en_US
https://security.tecno.com/SRC/securityUpdates?type=SA
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-08-21 13:27:47
  • Multiple Updates
2024-07-03 09:27:28
  • Multiple Updates
2024-06-18 02:46:07
  • Multiple Updates
2024-06-18 02:46:06
  • Multiple Updates
2024-06-17 17:27:24
  • Multiple Updates
2024-06-17 09:27:25
  • First insertion