CVE-2011-4772

The 360 KouXin (com.qihoo360.kouxin) application 1.5.3 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and a contact list via a crafted application.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:360:kouxin:1.5.3:*:*:*:*:*:*:*
cpe:2.3:o:android:android:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-01-25 04:03

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4772

Mitre link : CVE-2011-4772

CVE.ORG link : CVE-2011-4772


JSON object : View

Products Affected

360

  • kouxin

android

  • android
CWE
CWE-264

Permissions, Privileges, and Access Controls