Arlo Q Plus 1.9.0.3_278 Privilege Escalation via SSH Hard-coded Credentials

Arlo Q Plus 1.9.0.3_278 Privilege Escalation via SSH Hard-coded Credentials

CVE-2021-31505 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

This vulnerability allows attackers with physical access to escalate privileges on affected installations of Arlo Q Plus 1.9.0.3_278. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSH service. The device can be booted into a special operation mode where hard-coded credentials are accepted for SSH authentication. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-12890.

Learn more about our Physical Security Assessment.