Privilege Escalation via Hard Coded IV in Norton Identity Safe

Privilege Escalation via Hard Coded IV in Norton Identity Safe

CVE-2018-12240 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate credentials.

Learn more about our Web Application Penetration Testing UK.