[Unaffected] Security Notice for Realtek SDK Vulnerability. NVD CVE-2014-8361

Re: Miniigd SOAP service vulnerability in Realtek SDK as specified in NVD’s Vulnerability Summary CVE-2014-8361. NVD - CVE-2014-8361

Peplink has verified and confirmed that none of our products use Realtek SDK’s “miniigd SOAP” service and therefore we are NOT affected by this vulnerability.

There is no customer action required.

Thank you for your attention.

The Peplink Team
Issued on: May 20th, 2015

1 Like