The 360 KouXin (com.qihoo360.kouxin) application 1.5.3 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and a contact list via a crafted application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-01-25T02:00:00Z

Updated: 2024-09-17T02:37:21.769Z

Reserved: 2011-12-12T00:00:00Z

Link: CVE-2011-4772

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-01-25T04:03:28.253

Modified: 2012-05-13T04:00:00.000

Link: CVE-2011-4772

cve-icon Redhat

No data.