• caglararli@hotmail.com
  • 05386281520

CVE-2024-0040 | Google Android 11/12/12L/13/14 MtpPacket.cpp setParameter information disclosure

Çağlar Arlı      -    11 Views

CVE-2024-0040 | Google Android 11/12/12L/13/14 MtpPacket.cpp setParameter information disclosure

A vulnerability was found in Google Android 11/12/12L/13/14 and classified as problematic. Affected by this issue is the function setParameter of the file MtpPacket.cpp. The manipulation leads to information disclosure. This vulnerability is handled as CVE-2024-0040. The attack may be launched remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.