CVE-2011-4772

The 360 KouXin (com.qihoo360.kouxin) application 1.5.3 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and a contact list via a crafted application.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:360:kouxin:1.5.3:*:*:*:*:*:*:*
cpe:2.3:o:android:android:*:*:*:*:*:*:*:*

Information

Published : 2012-01-24 20:03

Updated : 2012-05-12 21:00


NVD link : CVE-2011-4772

Mitre link : CVE-2011-4772


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

360

  • kouxin

android

  • android