CVE-2021-40407

An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->domain variable, that has the value of the domain parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1424 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*
cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*

History

03 Feb 2022, 20:39

Type Values Removed Values Added
CPE cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-78
First Time Reolink
Reolink rlc-410w Firmware
Reolink rlc-410w
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1424 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1424 - Exploit, Third Party Advisory

28 Jan 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-28 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40407

Mitre link : CVE-2021-40407

CVE.ORG link : CVE-2021-40407


JSON object : View

Products Affected

reolink

  • rlc-410w_firmware
  • rlc-410w
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')