CVE-2018-5242

Norton App Lock prior to version 1.3.0.329 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.
References
Link Resource
https://support.symantec.com/en_US/article.SYMSA1453.html Mitigation Vendor Advisory
http://www.securityfocus.com/bid/104414 VDB Entry Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:symantec:norton_app_lock:*:*:*:*:*:*:*:*

Information

Published : 2018-06-13 04:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-5242

Mitre link : CVE-2018-5242

Products Affected
No products.