CVE-2018-18362

Norton Password Manager for Android (formerly Norton Identity Safe) may be susceptible to a cross site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.
References
Link Resource
http://www.securityfocus.com/bid/106055 Third Party Advisory VDB Entry
https://support.symantec.com/en_US/article.SYMSA1470.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:norton_password_manager:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2018-12-06 19:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-18362

Mitre link : CVE-2018-18362

CVE.ORG link : CVE-2018-18362


JSON object : View

Products Affected

symantec

  • norton_password_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')