The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2018-04-30T00:00:00

Updated: 2018-05-04T09:57:01

Reserved: 2018-01-05T00:00:00


Link: CVE-2018-5234

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-30T18:29:00.237

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-5234

JSON object: View

cve-icon Redhat Information

No data.