CVE-2022-36441

high

Description

An issue was discovered in Zebra Enterprise Home Screen 4.1.19. The Gboard used by different applications can be used to launch and use several other applications that are restricted by the admin.

References

https://www.zebra.com/fr/fr/products/software/mobile-computers/mobile-app-utilities/enterprise-home-screen.html

https://excellium-services.com/cert-xlm-advisory/CVE-2022-36441

Details

Source: Mitre, NVD

Published: 2023-01-10

Updated: 2023-01-13

Risk Information

CVSS v2

Base Score: 6.2

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:N

Severity: Medium

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Severity: High