Vulnerabilities (CVE)

Filtered by vendor Reolink Subscribe
Total 92 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40149 1 Reolink 2 E1 Zoom, E1 Zoom Firmware 2024-02-28 N/A 5.9 MEDIUM
The web server of the E1 Zoom camera through 3.0.0.716 discloses its SSL private key via the root web server directory. In this way an attacker can download the entire key via the /self.key URI.
CVE-2021-40150 1 Reolink 2 E1 Zoom, E1 Zoom Firmware 2024-02-28 N/A 7.5 HIGH
The web server of the E1 Zoom camera through 3.0.0.716 discloses its configuration via the /conf/ directory that is mapped to a publicly accessible path. In this way an attacker can download the entire NGINX/FastCGI configurations by querying the /conf/nginx.conf or /conf/fastcgi.conf URI.
CVE-2021-44357 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40405 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
A denial of service vulnerability exists in the cgiserver.cgi Upgrade API functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44375 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44394 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44355 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44354 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44366 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44356 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44412 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetRec param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40412 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.5 MEDIUM 7.2 HIGH
An OScommand injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [8] the devname variable, that has the value of the name parameter provided through the SetDevName API, is not validated properly. This would lead to an OS command injection.
CVE-2021-44409 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. TestWifi param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44395 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetMask param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40408 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->username variable, that has the value of the userName parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection.
CVE-2021-44397 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. rtmp=start param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40415 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. In cgi_check_ability the Format API does not have a specific case, the user permission will default to 7. This will give non-administrative users the possibility to format the SD card and reboot the device.
CVE-2021-44358 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetRec param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44406 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetAutoFocus param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-21134 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
A firmware update vulnerability exists in the "update" firmware checks functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to firmware update. An attacker can send a sequence of requests to trigger this vulnerability.