CVE-2019-3950

Arlo Basestation firmware 1.12.0.1_27940 and prior contain a hardcoded username and password combination that allows root access to the device when an onboard serial interface is connected to.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:arlo:vmb3010_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:arlo:vmb3010:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:arlo:vmb4000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:arlo:vmb4000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:arlo:vmb3500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:arlo:vmb3500:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:arlo:vmb4500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:arlo:vmb4500:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:arlo:vmb5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:arlo:vmb5000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-09 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3950

Mitre link : CVE-2019-3950

CVE.ORG link : CVE-2019-3950


JSON object : View

Products Affected

arlo

  • vmb4000
  • vmb5000_firmware
  • vmb5000
  • vmb3010_firmware
  • vmb3010
  • vmb4500_firmware
  • vmb3500
  • vmb4000_firmware
  • vmb4500
  • vmb3500_firmware
CWE
CWE-798

Use of Hard-coded Credentials