Filtered by vendor Reolink Subscriptions
Filtered by product Rlc-410w Firmware Subscriptions
Total 88 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-44358 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.7 High
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetRec param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44378 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.7 High
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetEnc param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44390 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.7 High
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Format param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44371 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.7 High
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetEmail param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44377 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.7 High
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetImage param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44370 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.7 High
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetFtp param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44369 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.7 High
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetNtp param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44374 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.7 High
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetMask param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40409 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 9.8 Critical
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->password variable, that has the value of the password parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection.
CVE-2021-40414 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.1 High
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. The SetMdAlarm API sets the movement detection parameters, giving the ability to set the sensitivity of the camera per a range of hours, and which of the camera spaces to ignore when considering movement detection. Because in cgi_check_ability the SetMdAlarm API does not have a specific case, the user permission will default to 7. This will give non-administrative users the possibility to change the movement detection parameters.
CVE-2021-40423 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.5 High
A denial of service vulnerability exists in the cgiserver.cgi API command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted series of HTTP requests can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40407 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 9.8 Critical
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->domain variable, that has the value of the domain parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40404 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 6.5 Medium
An authentication bypass vulnerability exists in the cgiserver.cgi Login functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to authentication bypass. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40415 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 6.5 Medium
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. In cgi_check_ability the Format API does not have a specific case, the user permission will default to 7. This will give non-administrative users the possibility to format the SD card and reboot the device.
CVE-2021-40408 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 9.8 Critical
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->username variable, that has the value of the userName parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection.
CVE-2021-40419 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.5 High
A firmware update vulnerability exists in the 'factory' binary of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted series of network requests can lead to arbitrary firmware update. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-40411 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.2 High
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [6] the dns_data->dns2 variable, that has the value of the dns2 parameter provided through the SetLocalLink API, is not validated properly. This would lead to an OS command injection.
CVE-2021-40413 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.1 High
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. The UpgradePrepare is the API that checks if a provided filename identifies a new version of the RLC-410W firmware. If the version is new, it would be possible, allegedly, to later on perform the Upgrade. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40410 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 7.2 High
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [4] the dns_data->dns1 variable, that has the value of the dns1 parameter provided through the SetLocal API, is not validated properly. This would lead to an OS command injection.
CVE-2021-40416 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-04 8.8 High
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. All the Get APIs that are not included in cgi_check_ability are already executable by any logged-in users. An attacker can send an HTTP request to trigger this vulnerability.