Lucene search

K

Enterprise Home Screen Security Vulnerabilities

cve
cve

CVE-2022-36441

An issue was discovered in Zebra Enterprise Home Screen 4.1.19. The Gboard used by different applications can be used to launch and use several other applications that are restricted by the...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-01-10 09:15 PM
19
cve
cve

CVE-2022-36443

An issue was discovered in Zebra Enterprise Home Screen 4.1.19. The device allows the administrator to lock some communication channels (wireless and SD card) but it is still possible to use a physical connection (Ethernet cable) without...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-01-10 09:15 PM
20
cve
cve

CVE-2022-36442

An issue was discovered in Zebra Enterprise Home Screen 4.1.19. By using the embedded Google Chrome application, it is possible to install an unauthorized application via a downloaded...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-01-10 09:15 PM
20