Lucene search

K
cveJpcertCVE-2018-16197
HistoryJan 09, 2019 - 11:29 p.m.

CVE-2018-16197

2019-01-0923:29:04
jpcert
web.nvd.nist.gov
25
cve-2018-16197
toshiba
home gateway
hem-gw16a
hem-gw26a
access restriction
information security
nvd

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

36.0%

Toshiba Home gateway HEM-GW16A 1.2.9 and earlier, Toshiba Home gateway HEM-GW26A 1.2.9 and earlier allows an attacker on the same network segment to bypass access restriction to access the information and files stored on the affected device.

Affected configurations

Nvd
Node
toshibahem-gw16a_firmwareRange1.2.9
AND
toshibahem-gw16aMatch-
Node
toshibahem-gw26a_firmwareRange1.2.9
AND
toshibahem-gw26aMatch-
VendorProductVersionCPE
toshibahem-gw16a_firmware*cpe:2.3:o:toshiba:hem-gw16a_firmware:*:*:*:*:*:*:*:*
toshibahem-gw16a-cpe:2.3:h:toshiba:hem-gw16a:-:*:*:*:*:*:*:*
toshibahem-gw26a_firmware*cpe:2.3:o:toshiba:hem-gw26a_firmware:*:*:*:*:*:*:*:*
toshibahem-gw26a-cpe:2.3:h:toshiba:hem-gw26a:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Toshiba Home gateway HEM-GW16A and Toshiba Home gateway HEM-GW26A",
    "vendor": "Toshiba Lighting & Technology Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "(Toshiba Home gateway HEM-GW16A 1.2.9 and earlier, Toshiba Home gateway HEM-GW26A 1.2.9 and earlier)"
      }
    ]
  }
]

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

36.0%

Related for CVE-2018-16197