CVE-2018-18363

Norton App Lock prior to 1.4.0.445 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.
References
Link Resource
https://support.symantec.com/en_US/article.SYMSA1473.html Mitigation Vendor Advisory
http://www.securityfocus.com/bid/106450 VDB Entry Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:symantec:norton_app_lock:*:*:*:*:*:*:*:*

Information

Published : 2019-01-24 08:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-18363

Mitre link : CVE-2018-18363

Products Affected
No products.