Vulnerabilities > Toshiba > HEM Gw26A > Low

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-16197 Unspecified vulnerability in Toshiba Hem-Gw16A Firmware and Hem-Gw26A Firmware
Toshiba Home gateway HEM-GW16A 1.2.9 and earlier, Toshiba Home gateway HEM-GW26A 1.2.9 and earlier allows an attacker on the same network segment to bypass access restriction to access the information and files stored on the affected device.
low complexity
toshiba
3.3