Unspecified vulnerability in the CamScanner (com.intsig.camscanner) application 1.2.2.20110823 and 1.3.2.20120116 for Android has unknown impact and attack vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-03-07T11:00:00Z

Updated: 2024-09-17T03:08:25.892Z

Reserved: 2012-02-28T00:00:00Z

Link: CVE-2012-1401

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-03-07T11:55:04.147

Modified: 2012-03-07T11:55:04.147

Link: CVE-2012-1401

cve-icon Redhat

No data.