CVE Vulnerabilities

CVE-2022-36441

Published: Jan 10, 2023 | Modified: Jan 13, 2023
CVSS 3.x
7.1
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in Zebra Enterprise Home Screen 4.1.19. The Gboard used by different applications can be used to launch and use several other applications that are restricted by the admin.

Affected Software

Name Vendor Start Version End Version
Enterprise_home_screen Zebra 4.1.19 (including) 4.1.19 (including)

References