CVE-2022-36441

An issue was discovered in Zebra Enterprise Home Screen 4.1.19. The Gboard used by different applications can be used to launch and use several other applications that are restricted by the admin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zebra:enterprise_home_screen:4.1.19:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-10 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-36441

Mitre link : CVE-2022-36441

CVE.ORG link : CVE-2022-36441


JSON object : View

Products Affected

zebra

  • enterprise_home_screen