// For flags

CVE-2011-4772

 

Severity Score

5.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The 360 KouXin (com.qihoo360.kouxin) application 1.5.3 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and a contact list via a crafted application.

La aplicación 360 KouXin (com.qihoo360.kouxin) v1.5.3 para Android no protege correctamente los datos, lo que permite a atacantes remotos leer o modificar mensajes SMS y una lista de contacto a través de una aplicación modificada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-12-12 CVE Reserved
  • 2012-01-25 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
360
Search vendor "360"
Kouxin
Search vendor "360" for product "Kouxin"
1.5.3
Search vendor "360" for product "Kouxin" and version "1.5.3"
-
Affected
in Android
Search vendor "Android"
Android
Search vendor "Android" for product "Android"
*-
Safe