Lucene search

K
cvelistSymantecCVELIST:CVE-2018-5234
HistoryApr 30, 2018 - 12:00 a.m.

CVE-2018-5234

2018-04-3000:00:00
symantec
www.cve.org

8.3 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.8%

The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.

CNA Affected

[
  {
    "product": "Norton Core",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to v237"
      }
    ]
  }
]

8.3 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.8%

Related for CVELIST:CVE-2018-5234