CVE-2021-40410

An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [4] the dns_data->dns1 variable, that has the value of the dns1 parameter provided through the SetLocal API, is not validated properly. This would lead to an OS command injection.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1424 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*
cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-28 20:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-40410

Mitre link : CVE-2021-40410

CVE.ORG link : CVE-2021-40410


JSON object : View

Products Affected

reolink

  • rlc-410w
  • rlc-410w_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')