CVE-2019-11001

On Reolink RLC-410W, C1 Pro, C2 Pro, RLC-422W, and RLC-511W devices through 1.0.227, an authenticated admin can use the "TestEmail" functionality to inject and run OS commands as root, as demonstrated by shell metacharacters in the addr1 field.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:reolink:rlc-410w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:reolink:c1_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:reolink:c1_pro:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:reolink:c2_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:reolink:c2_pro:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:reolink:rlc-422w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:reolink:rlc-422w:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:reolink:rlc-511w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:reolink:rlc-511w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-08 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11001

Mitre link : CVE-2019-11001

CVE.ORG link : CVE-2019-11001


JSON object : View

Products Affected

reolink

  • c1_pro
  • rlc-511w_firmware
  • c1_pro_firmware
  • c2_pro
  • rlc-410w_firmware
  • rlc-410w
  • rlc-511w
  • rlc-422w
  • rlc-422w_firmware
  • c2_pro_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')