Vulnerabilities > CVE-2012-1401 - Unspecified vulnerability in Intsig Camscanner 1.2.2.20110823/1.3.2.20120116

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
intsig
google
critical

Summary

Unspecified vulnerability in the CamScanner (com.intsig.camscanner) application 1.2.2.20110823 and 1.3.2.20120116 for Android has unknown impact and attack vectors.

Vulnerable Configurations

Part Description Count
Application
Intsig
2
OS
Google
1