Vulnerabilities > Intsig > Camscanner > 1.2.2.20110823

DATE CVE VULNERABILITY TITLE RISK
2012-03-07 CVE-2012-1401 Unspecified vulnerability in Intsig Camscanner 1.2.2.20110823/1.3.2.20120116
Unspecified vulnerability in the CamScanner (com.intsig.camscanner) application 1.2.2.20110823 and 1.3.2.20120116 for Android has unknown impact and attack vectors.
network
low complexity
intsig google
critical
10.0