Vulnerabilities (CVE)

Filtered by vendor Reolink Subscribe
Filtered by product Rlc-410w
Total 88 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44394 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44357 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40405 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 6.5 MEDIUM
A denial of service vulnerability exists in the cgiserver.cgi Upgrade API functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44354 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44375 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44356 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44355 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44366 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44377 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetImage param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44371 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetEmail param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44365 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetDevName param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44401 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. PtzCtrl param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44358 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetRec param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44397 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. rtmp=start param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40412 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.5 MEDIUM 7.2 HIGH
An OScommand injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [8] the devname variable, that has the value of the name parameter provided through the SetDevName API, is not validated properly. This would lead to an OS command injection.
CVE-2021-40408 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->username variable, that has the value of the userName parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection.
CVE-2021-44359 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetCrop param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44409 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. TestWifi param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44412 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetRec param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44385 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetPtzSerial param is not object. An attacker can send an HTTP request to trigger this vulnerability.