CVE

CVE-2018-5234

CVE-2018-5234

The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.

Source: CVE-2018-5234

Exit mobile version