CVE-2018-5239

Norton App Lock prior to v1.3.0.332 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.
References
Link Resource
https://support.symantec.com/en_US/article.SYMSA1455.html Mitigation Vendor Advisory
http://www.securityfocus.com/bid/104693 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:symantec:norton_app_lock:*:*:*:*:*:*:*:*

Information

Published : 2018-07-16 05:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-5239

Mitre link : CVE-2018-5239

Products Affected
No products.