Vulnerabilities > CVE-2017-2235 - Unspecified vulnerability in Toshiba Hem-Gw16A Firmware and Hem-Gw26A Firmware

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
toshiba

Summary

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier. Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier allows an attacker to bypass access restriction to change the administrator account password via unspecified vectors.

Vulnerable Configurations

Part Description Count
OS
Toshiba
2
Hardware
Toshiba
2