CVE-2019-3950
Published Jul 9, 2019
Last updated 5 years ago
Overview
- Description
- Arlo Basestation firmware 1.12.0.1_27940 and prior contain a hardcoded username and password combination that allows root access to the device when an onboard serial interface is connected to.
- Source
- vulnreport@tenable.com
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 10
- Impact score
- 10
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:C/I:C/A:C
Weaknesses
- nvd@nist.gov
- CWE-798
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:arlo:vmb3010_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "64A7DF98-4FD5-4A09-AEF1-E4D9F7D48B7D", "versionEndExcluding": "1.12.2.3_2762" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:arlo:vmb3010:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E3750739-BEBE-40A8-8BA5-D3CB79064263" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:arlo:vmb4000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5D74D819-C51C-4AF0-A644-36F831B75AD6", "versionEndExcluding": "1.12.2.3_2762" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:arlo:vmb4000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "49AB1BD0-56AE-41C6-BCC6-5CFECC0F313C" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:arlo:vmb3500_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "00403FFE-61F7-4F5A-8389-8C44E1B353C9", "versionEndExcluding": "1.12.2.4_2773" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:arlo:vmb3500:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C8C9EC35-3512-4E82-B3C2-34EE7CC77EB4" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:arlo:vmb4500_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4CBA42FC-FC70-41FD-9EFF-8320F59B0BE7", "versionEndExcluding": "1.12.2.4_2773" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:arlo:vmb4500:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0BB085BD-CDC9-41A1-B82D-A57965BC7C2C" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:arlo:vmb5000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ADC590BD-092E-475C-B64D-68BE7F9E1312", "versionEndExcluding": "1.12.2.2_2824" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:arlo:vmb5000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A648C2AB-F4E1-46B9-9F05-626BC739E508" } ], "operator": "OR" } ], "operator": "AND" } ]