Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-12814
HistoryJan 28, 2022 - 12:00 a.m.

Reolink Rlc-410W Access Control Error Vulnerability

2022-01-2800:00:00
China National Vulnerability Database
www.cnvd.org.cn
5
reolink rlc-410w
access control
vulnerability
wifi security camera
factory binary
arbitrary firmware updates
network request
unauthorized roles

EPSS

0.001

Percentile

51.3%

Reolink Rlc-410W is a Wifi security camera from Reolink China.The Reolink RLC-410W in version v3.0.0.136_20121102 is vulnerable to an access control error that stems from the device’s factory binary not properly restricting access to resources from unauthorized roles. An attacker could exploit the vulnerability by crafting a network request that could lead to arbitrary firmware updates.

EPSS

0.001

Percentile

51.3%

Related for CNVD-2022-12814