CVE-2018-16192

Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allow an attacker on the same network segment to obtain information registered on the device via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-09 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16192

Mitre link : CVE-2018-16192

CVE.ORG link : CVE-2018-16192


JSON object : View

Products Affected

nec

  • aterm_wf1200cr
  • aterm_wg1200cr_firmware
  • aterm_wf1200cr_firmware
  • aterm_wg1200cr
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor