Norton App Lock, prior to 1.4.0.503, may be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking other apps on the device, thereby allowing the individual to gain access.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2019-11-18T20:57:35

Updated: 2019-11-18T20:57:35

Reserved: 2019-10-23T00:00:00


Link: CVE-2019-18373

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-18T21:15:12.433

Modified: 2019-11-20T16:59:05.507


Link: CVE-2019-18373

JSON object: View

cve-icon Redhat Information

No data.