CVE-2021-31505

This vulnerability allows attackers with physical access to escalate privileges on affected installations of Arlo Q Plus 1.9.0.3_278. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSH service. The device can be booted into a special operation mode where hard-coded credentials are accepted for SSH authentication. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-12890.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:arlo:q_plus_firmware:1.9.0.3_278:*:*:*:*:*:*:*
cpe:2.3:h:arlo:q_plus:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-06-29 15:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-31505

Mitre link : CVE-2021-31505

CVE.ORG link : CVE-2021-31505


JSON object : View

Products Affected

arlo

  • q_plus_firmware
  • q_plus
CWE
CWE-798

Use of Hard-coded Credentials