Vulnerability Details : CVE-2018-5234
The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.
Products affected by CVE-2018-5234
- cpe:2.3:o:symantec:norton_core_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-5234
0.73%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 80 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-5234
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.3
|
HIGH | AV:A/AC:L/Au:N/C:C/I:C/A:C |
6.5
|
10.0
|
NIST | |
8.0
|
HIGH | CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.1
|
5.9
|
NIST |
References for CVE-2018-5234
-
http://www.securityfocus.com/bid/103955
Symantec Norton Core CVE-2018-5234 Local Command Injection VulnerabilityThird Party Advisory;VDB Entry
-
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20180430_00
Norton Core Command InjectionVendor Advisory
-
https://www.exploit-db.com/exploits/44574/
Norton Core Secure WiFi Router - 'BLE' Command Injection (PoC)Exploit;VDB Entry;Third Party Advisory
Jump to