Vulnerability: Root Level Access via Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22

Vulnerability: Root Level Access via Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22

CVE-2018-15556 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

The Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22 allows login with root level access with the user "root" and an empty password by using the enabled onboard UART headers.

Learn more about our Web App Pen Testing.