Norton App Lock prior to v1.3.0.332 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2018-07-16T17:00:00Z

Updated: 2024-09-16T22:56:30.642Z

Reserved: 2018-01-05T00:00:00

Link: CVE-2018-5239

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-16T17:29:00.737

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-5239

cve-icon Redhat

No data.