Vulnerabilities > Reolink

DATE CVE VULNERABILITY TITLE RISK
2022-01-28 CVE-2021-44413 Improper Input Validation vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-20
7.7
2022-01-28 CVE-2021-44414 Improper Input Validation vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-20
7.7
2022-01-28 CVE-2021-44415 Improper Input Validation vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-20
7.7
2022-01-28 CVE-2021-44416 Improper Input Validation vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-20
7.7
2022-01-28 CVE-2021-44417 Improper Input Validation vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-20
7.7
2022-01-28 CVE-2021-44418 Improper Input Validation vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-20
7.7
2022-01-28 CVE-2021-44419 Improper Input Validation vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-20
7.7
2022-01-28 CVE-2021-40404 Improper Authentication vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An authentication bypass vulnerability exists in the cgiserver.cgi Login functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-287
6.4
2022-01-28 CVE-2021-40406 Resource Exhaustion vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A denial of service vulnerability exists in the cgiserver.cgi session creation functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-400
7.8
2022-01-28 CVE-2021-40407 OS Command Injection vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-78
7.5