CVE-2018-12240

The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate credentials.
References
Link Resource
http://www.securityfocus.com/bid/105146 Third Party Advisory VDB Entry
https://support.symantec.com/en_US/article.SYMSA1460.html Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:norton_password_manager:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2018-08-29 20:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-12240

Mitre link : CVE-2018-12240

CVE.ORG link : CVE-2018-12240


JSON object : View

Products Affected

symantec

  • norton_password_manager
CWE
CWE-798

Use of Hard-coded Credentials