CVE-2018-12240

The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate credentials.
References
Link Resource
https://support.symantec.com/en_US/article.SYMSA1460.html Mitigation Vendor Advisory
http://www.securityfocus.com/bid/105146 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:symantec:norton_password_manager:*:*:*:*:*:android:*:*

Information

Published : 2018-08-29 08:29

Updated : 2020-07-15 03:45


NVD link : CVE-2018-12240

Mitre link : CVE-2018-12240

Products Affected
No products.
CWE