Executive Summary

Informations
Name CVE-2018-5242 First vendor Publication 2018-06-13
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.2
Base Score 6.2 Environmental Score 6.2
impact SubScore 5.9 Temporal Score 6.2
Exploitabality Sub Score 0.3
 
Attack Vector Physical Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Norton App Lock prior to version 1.3.0.329 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5242

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104414
CONFIRM https://support.symantec.com/en_US/article.SYMSA1453.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:15:56
  • Multiple Updates
2021-04-22 02:30:57
  • Multiple Updates
2020-05-23 01:14:51
  • Multiple Updates
2019-10-03 09:21:18
  • Multiple Updates
2018-08-14 21:19:59
  • Multiple Updates
2018-06-15 09:19:18
  • Multiple Updates
2018-06-13 21:19:36
  • First insertion