CVE Vulnerabilities

CVE-2018-5234

Published: Apr 30, 2018 | Modified: Oct 03, 2019
CVSS 3.x
8
HIGH
Source:
NVD
CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
8.3 HIGH
AV:A/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.

Affected Software

Name Vendor Start Version End Version
Norton_core_firmware Symantec * 237 (excluding)

References