The 360 KouXin (com.qihoo360.kouxin) application 1.5.3 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and a contact list via a crafted application.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:13

Updated: 2022-10-03T16:15:13

Reserved: 2022-10-03T00:00:00


Link: CVE-2011-4772

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-01-25T04:03:28.253

Modified: 2012-05-13T04:00:00.000


Link: CVE-2011-4772

JSON object: View

cve-icon Redhat Information

No data.

CWE