A vulnerability was found in TECNO com.transsion.carlcare 5.8.1.4. It has been classified as critical. This affects an unknown part of the component Setting Handler. The manipulation leads to permission issues.

This vulnerability is uniquely identified as CVE-2024-5163. The attack can only be done within the local network. There is no exploit available.