CVE-2018-12240

CVE-2018-12240

The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate credentials.

Source: CVE-2018-12240

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다