5.6
CVSSv3

CVE-2019-18373

Published: 18/11/2019 Updated: 20/11/2019
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.6 | Impact Score: 5.5 | Exploitability Score: 0.1
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Norton App Lock, before 1.4.0.503, may be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking other apps on the device, thereby allowing the individual to gain access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

symantec norton app lock