CVE-2021-40412

An OScommand injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [8] the devname variable, that has the value of the name parameter provided through the SetDevName API, is not validated properly. This would lead to an OS command injection.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1424 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*
cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*

History

03 Feb 2022, 21:57

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2
CWE CWE-78
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1424 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1424 - Exploit, Technical Description, Third Party Advisory
First Time Reolink
Reolink rlc-410w Firmware
Reolink rlc-410w
CPE cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*

28 Jan 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-28 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40412

Mitre link : CVE-2021-40412

CVE.ORG link : CVE-2021-40412


JSON object : View

Products Affected

reolink

  • rlc-410w
  • rlc-410w_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')