CVE-2022-21199

An information disclosure vulnerability exists due to the hardcoded TLS key of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted man-in-the-middle attack can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1448 Broken Link Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*
cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*

History

01 Jul 2022, 19:09

Type Values Removed Values Added
CWE CWE-200 CWE-798

04 Feb 2022, 13:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.9
CWE CWE-200
First Time Reolink
Reolink rlc-410w Firmware
Reolink rlc-410w
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1448 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1448 - Broken Link, Third Party Advisory
CPE cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*
cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*

28 Jan 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-28 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-21199

Mitre link : CVE-2022-21199

CVE.ORG link : CVE-2022-21199


JSON object : View

Products Affected

reolink

  • rlc-410w_firmware
  • rlc-410w
CWE
CWE-798

Use of Hard-coded Credentials

CWE-321

Use of Hard-coded Cryptographic Key