Lucene search

K

Web6000Q Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-15555

On Telus Actiontec WEB6000Q v1.1.02.22 devices, an attacker can login with root level access with the user "root" and password "admin" by using the enabled onboard UART headers.

9.8CVSS

9.5AI Score

0.006EPSS

2019-06-28 03:15 PM
31
cve
cve

CVE-2018-15556

The Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22 allows login with root level access with the user "root" and an empty password by using the enabled onboard UART headers.

9.8CVSS

9.5AI Score

0.137EPSS

2019-06-27 05:15 PM
46