Vulnerabilities > Reolink > RLC 410W

DATE CVE VULNERABILITY TITLE RISK
2019-04-08 CVE-2019-11001 OS Command Injection vulnerability in Reolink products
On Reolink RLC-410W, C1 Pro, C2 Pro, RLC-422W, and RLC-511W devices through 1.0.227, an authenticated admin can use the "TestEmail" functionality to inject and run OS commands as root, as demonstrated by shell metacharacters in the addr1 field.
network
low complexity
reolink CWE-78
critical
9.0