Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
High
Attack Vector
Physical
0

CVE-2019-18373

Disclosure Date: November 18, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Norton App Lock, prior to 1.4.0.503, may be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking other apps on the device, thereby allowing the individual to gain access.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.6 Medium
Impact Score:
5.5
Exploitability Score:
0.1
Vector:
CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L
Attack Vector (AV):
Physical
Attack Complexity (AC):
High
Privileges Required (PR):
High
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
Low

General Information

Vendors

Products

Additional Info

Technical Analysis