Vulnerabilities > CVE-2018-5234 - Unspecified vulnerability in Symantec Norton Core Firmware

047910
CVSS 8.3 - HIGH
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
low complexity
symantec
exploit available

Summary

The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.

Vulnerable Configurations

Part Description Count
OS
Symantec
1
Hardware
Symantec
1

Exploit-Db

descriptionNorton Core Secure WiFi Router - 'BLE' Command Injection (PoC). CVE-2018-5234. Remote exploit for Hardware platform
fileexploits/hardware/remote/44574.txt
idEDB-ID:44574
last seen2018-05-24
modified2018-05-02
platformhardware
port
published2018-05-02
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44574/
titleNorton Core Secure WiFi Router - 'BLE' Command Injection (PoC)
typeremote