CVE-2017-15530

Prior to 4.4.1.10, the Norton Family Android App can be susceptible to an Information Disclosure issue. Information disclosure is a very common issue that attackers will attempt to exploit as a first pass across the application. As they probe the application they will take note of anything that may seem out of place or any bit of information they can use to their advantage such as error messages, system information, user data, version numbers, component names, URL paths, or even simple typos and misspellings.
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:norton_family:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2017-12-13 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15530

Mitre link : CVE-2017-15530

CVE.ORG link : CVE-2017-15530


JSON object : View

Products Affected

symantec

  • norton_family
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor