The affected Reolink P2P products do not sufficiently protect data transferred between the local device and Reolink servers. This can allow an attacker to access sensitive information, such as camera feeds.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2021-01-26T12:46:09.208478Z

Updated: 2024-09-16T22:15:58.929Z

Reserved: 2020-09-04T00:00:00

Link: CVE-2020-25169

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-26T18:15:43.037

Modified: 2021-02-01T17:35:33.063

Link: CVE-2020-25169

cve-icon Redhat

No data.