CVE-2018-5234

CVE-2018-5234

The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.

Source: CVE-2018-5234

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다