Vulnerability CVE-2017-2235


Published: 2017-07-07

Description:
Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier. Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier allows an attacker to bypass access restriction to change the administrator account password via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Toshiba -> Hem-gw26a firmware 
Toshiba -> Hem-gw16a firmware 

 References:
http://jvn.jp/en/jp/JVN85901441/index.html

Copyright 2024, cxsecurity.com

 

Back to Top