Norton App Lock prior to v1.3.0.332 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.
References
Link Resource
http://www.securityfocus.com/bid/104693 Third Party Advisory VDB Entry
https://support.symantec.com/en_US/article.SYMSA1455.html Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2018-07-16T00:00:00

Updated: 2018-07-17T09:57:01

Reserved: 2018-01-05T00:00:00


Link: CVE-2018-5239

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-16T17:29:00.737

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-5239

JSON object: View

cve-icon Redhat Information

No data.