Prior to 4.4.1.10, the Norton Family Android App can be susceptible to an Information Disclosure issue. Information disclosure is a very common issue that attackers will attempt to exploit as a first pass across the application. As they probe the application they will take note of anything that may seem out of place or any bit of information they can use to their advantage such as error messages, system information, user data, version numbers, component names, URL paths, or even simple typos and misspellings.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2017-12-13T19:00:00Z

Updated: 2024-09-16T19:36:32.380Z

Reserved: 2017-10-17T00:00:00

Link: CVE-2017-15530

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-13T19:29:00.283

Modified: 2017-12-27T15:59:42.027

Link: CVE-2017-15530

cve-icon Redhat

No data.