A vulnerability, which was classified as problematic, was found in TECNO com.transsion.carlcare 5.9.5. Affected is an unknown function. The manipulation leads to information disclosure.

This vulnerability is traded as CVE-2024-7697. It is possible to launch the attack remotely. There is no exploit available.