Vulnerabilities (CVE)

Filtered by vendor Reolink Subscribe
Filtered by product Rlc-422
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25169 1 Reolink 14 Rlc-410, Rlc-410 Firmware, Rlc-422 and 11 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The affected Reolink P2P products do not sufficiently protect data transferred between the local device and Reolink servers. This can allow an attacker to access sensitive information, such as camera feeds.
CVE-2020-25173 1 Reolink 14 Rlc-410, Rlc-410 Firmware, Rlc-422 and 11 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
An attacker with local network access can obtain a fixed cryptography key which may allow for further compromise of Reolink P2P cameras outside of local network access