CVE-2018-5234

The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.
Configurations

Configuration 1


Information

Published : 2018-04-30 06:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-5234

Mitre link : CVE-2018-5234

Products Affected