Lucene search

K
nvd[email protected]NVD:CVE-2019-18373
HistoryNov 18, 2019 - 9:15 p.m.

CVE-2019-18373

2019-11-1821:15:12
web.nvd.nist.gov
2

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5.6

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L

AI Score

5.7

Confidence

High

EPSS

0

Percentile

14.1%

Norton App Lock, prior to 1.4.0.503, may be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking other apps on the device, thereby allowing the individual to gain access.

Affected configurations

Nvd
Node
symantecnorton_app_lockRange<1.4.0.503
VendorProductVersionCPE
symantecnorton_app_lock*cpe:2.3:a:symantec:norton_app_lock:*:*:*:*:*:*:*:*

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5.6

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L

AI Score

5.7

Confidence

High

EPSS

0

Percentile

14.1%

Related for NVD:CVE-2019-18373