Lucene search

K

Web6000q Firmware Security Vulnerabilities

cve
cve

CVE-2018-15555

On Telus Actiontec WEB6000Q v1.1.02.22 devices, an attacker can login with root level access with the user "root" and password "admin" by using the enabled onboard UART...

9.8CVSS

9.5AI Score

0.006EPSS

2019-06-28 03:15 PM
28
cve
cve

CVE-2018-15556

The Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22 allows login with root level access with the user "root" and an empty password by using the enabled onboard UART...

9.8CVSS

9.5AI Score

0.18EPSS

2019-06-27 05:15 PM
42
cve
cve

CVE-2018-15557

An issue was discovered in the Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22 devices. An attacker can statically set his/her IP to anything on the 169.254.1.0/24 subnet, and obtain root access by connecting to 169.254.1.2 port 23 with...

8.8CVSS

8.5AI Score

0.007EPSS

2019-06-27 05:15 PM
39