CVE-2021-44355

Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1421 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*
cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*

History

21 Apr 2022, 15:50

Type Values Removed Values Added
CWE CWE-20
CPE cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*
First Time Reolink
Reolink rlc-410w Firmware
Reolink rlc-410w
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1421 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1421 - Exploit, Third Party Advisory

14 Apr 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-14 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-44355

Mitre link : CVE-2021-44355

CVE.ORG link : CVE-2021-44355


JSON object : View

Products Affected

reolink

  • rlc-410w
  • rlc-410w_firmware
CWE
CWE-20

Improper Input Validation