CVE-2018-5234

The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:symantec:norton_core_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:symantec:norton_core:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-30 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5234

Mitre link : CVE-2018-5234

CVE.ORG link : CVE-2018-5234


JSON object : View

Products Affected

symantec

  • norton_core
  • norton_core_firmware