Lucene search

K
cvelistJpcertCVELIST:CVE-2018-16200
HistoryJan 09, 2019 - 10:00 p.m.

CVE-2018-16200

2019-01-0922:00:00
jpcert
www.cve.org

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.7%

Toshiba Home gateway HEM-GW16A 1.2.9 and earlier, Toshiba Home gateway HEM-GW26A 1.2.9 and earlier allows an attacker on the same network segment to execute arbitrary OS commands.

CNA Affected

[
  {
    "product": "Toshiba Home gateway HEM-GW16A and Toshiba Home gateway HEM-GW26A",
    "vendor": "Toshiba Lighting & Technology Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "(Toshiba Home gateway HEM-GW16A 1.2.9 and earlier, Toshiba Home gateway HEM-GW26A 1.2.9 and earlier)"
      }
    ]
  }
]

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.7%

Related for CVELIST:CVE-2018-16200