Norton App Lock prior to 1.4.0.445 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.
References
Link Resource
http://www.securityfocus.com/bid/106450 VDB Entry Third Party Advisory
https://support.symantec.com/en_US/article.SYMSA1473.html Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2019-01-09T00:00:00

Updated: 2019-01-25T10:57:01

Reserved: 2018-10-15T00:00:00


Link: CVE-2018-18363

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-24T20:29:00.280

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-18363

JSON object: View

cve-icon Redhat Information

No data.