Vulnerabilities > Reolink

DATE CVE VULNERABILITY TITLE RISK
2022-01-28 CVE-2021-40408 OS Command Injection vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-78
7.5
2022-01-28 CVE-2021-40409 OS Command Injection vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-78
7.5
2022-01-28 CVE-2021-40410 OS Command Injection vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-78
6.5
2022-01-28 CVE-2021-40411 OS Command Injection vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-78
6.5
2022-01-28 CVE-2021-40412 OS Command Injection vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An OScommand injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-78
6.5
2022-01-28 CVE-2021-40413 Incorrect Default Permissions vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-276
6.5
2022-01-28 CVE-2021-40414 Incorrect Default Permissions vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-276
5.5
2022-01-28 CVE-2021-40415 Incorrect Default Permissions vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-276
6.5
2022-01-28 CVE-2021-40416 Incorrect Default Permissions vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink CWE-276
8.8
2022-01-28 CVE-2021-40419 Unspecified vulnerability in Reolink Rlc-410W Firmware 3.0.0.13620121102
A firmware update vulnerability exists in the 'factory' binary of reolink RLC-410W v3.0.0.136_20121102.
network
low complexity
reolink
7.5