RSS   Vulnerabilities for 'Web6000q firmware'   RSS

2019-06-28
 
CVE-2018-15555

CWE-264
 

 
On Telus Actiontec WEB6000Q v1.1.02.22 devices, an attacker can login with root level access with the user "root" and password "admin" by using the enabled onboard UART headers.

 
2019-06-27
 
CVE-2018-15557

CWE-264
 

 
An issue was discovered in the Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22 devices. An attacker can statically set his/her IP to anything on the 169.254.1.0/24 subnet, and obtain root access by connecting to 169.254.1.2 port 23 with telnet/netcat.

 
 
CVE-2018-15556

CWE-287
 

 
The Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22 allows login with root level access with the user "root" and an empty password by using the enabled onboard UART headers.

 

 >>> Vendor: Actiontec 4 Products
ncs01 firmware
C1000a firmware
T2200h firmware
Web6000q firmware


Copyright 2024, cxsecurity.com

 

Back to Top