The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2018-08-29T20:00:00Z

Updated: 2024-09-16T23:31:48.124Z

Reserved: 2018-06-12T00:00:00

Link: CVE-2018-12240

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-29T20:29:00.233

Modified: 2020-07-15T15:45:49.127

Link: CVE-2018-12240

cve-icon Redhat

No data.