CVE-2012-1401

Unspecified vulnerability in the CamScanner (com.intsig.camscanner) application 1.2.2.20110823 and 1.3.2.20120116 for Android has unknown impact and attack vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:intsig:camscanner:1.2.2.20110823:*:*:*:*:*:*:*
cpe:2.3:a:intsig:camscanner:1.3.2.20120116:*:*:*:*:*:*:*
cpe:2.3:o:google:android:*:*:*:*:*:*:*:*

Information

Published : 2012-03-07 03:55

Updated : 2012-03-07 03:55


NVD link : CVE-2012-1401

Mitre link : CVE-2012-1401


JSON object : View

Advertisement

dedicated server usa

Products Affected

google

  • android

intsig

  • camscanner