RSS   Vulnerabilities for 'Camscanner'   RSS

2012-03-07
 
CVE-2012-1401

CWE-noinfo
 

 
Unspecified vulnerability in the CamScanner (com.intsig.camscanner) application 1.2.2.20110823 and 1.3.2.20120116 for Android has unknown impact and attack vectors.

 

 >>> Vendor: Intsig 3 Products
Camscanner
Camscanner -phone pdf creator
Innote


Copyright 2024, cxsecurity.com

 

Back to Top