ID CVE-2018-5242
Summary Norton App Lock prior to version 1.3.0.329 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.
References
Vulnerable Configurations
  • cpe:2.3:a:symantec:norton_app_lock:-:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_app_lock:-:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_app_lock:1.0.3.186:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_app_lock:1.0.3.186:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_app_lock:1.1.0.234:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_app_lock:1.1.0.234:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_app_lock:1.2.0.247:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_app_lock:1.2.0.247:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_app_lock:1.2.0.252:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_app_lock:1.2.0.252:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_app_lock:1.3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_app_lock:1.3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_app_lock:1.3.0.297:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_app_lock:1.3.0.297:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 104414
confirm https://support.symantec.com/en_US/article.SYMSA1453.html
Last major update 03-10-2019 - 00:03
Published 13-06-2018 - 16:29
Last modified 03-10-2019 - 00:03
Back to Top