CVE Vulnerabilities

CVE-2022-36442

Published: Jan 10, 2023 | Modified: Jan 13, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in Zebra Enterprise Home Screen 4.1.19. By using the embedded Google Chrome application, it is possible to install an unauthorized application via a downloaded APK.

Affected Software

Name Vendor Start Version End Version
Enterprise_home_screen Zebra 4.1.19 (including) 4.1.19 (including)

References