Norton App Lock prior to version 1.3.0.329 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.
References
Link Resource
http://www.securityfocus.com/bid/104414 VDB Entry Third Party Advisory
https://support.symantec.com/en_US/article.SYMSA1453.html Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2018-06-13T00:00:00

Updated: 2018-06-14T09:57:01

Reserved: 2018-01-05T00:00:00


Link: CVE-2018-5242

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-13T16:29:01.703

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-5242

JSON object: View

cve-icon Redhat Information

No data.