Vulnerabilities (CVE)

Filtered by vendor Arlo Subscribe
Filtered by product Vmb3010
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3950 1 Arlo 10 Vmb3010, Vmb3010 Firmware, Vmb3500 and 7 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Arlo Basestation firmware 1.12.0.1_27940 and prior contain a hardcoded username and password combination that allows root access to the device when an onboard serial interface is connected to.
CVE-2019-3949 1 Arlo 10 Vmb3010, Vmb3010 Firmware, Vmb3500 and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Arlo Basestation firmware 1.12.0.1_27940 and prior firmware contain a networking misconfiguration that allows access to restricted network interfaces. This could allow an attacker to upload or download arbitrary files and possibly execute malicious code on the device.