Lucene search

K
cve[email protected]CVE-2019-11001
HistoryApr 08, 2019 - 5:29 p.m.

CVE-2019-11001

2019-04-0817:29:00
CWE-78
web.nvd.nist.gov
24
cve-2019-11001
reolink
rlc-410w
c1 pro
c2 pro
rlc-422w
rlc-511w
security vulnerability
os command injection

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

73.9%

On Reolink RLC-410W, C1 Pro, C2 Pro, RLC-422W, and RLC-511W devices through 1.0.227, an authenticated admin can use the “TestEmail” functionality to inject and run OS commands as root, as demonstrated by shell metacharacters in the addr1 field.

Affected configurations

NVD
Node
reolinkrlc-410w_firmwareRange1.0.227
AND
reolinkrlc-410wMatch-
Node
reolinkc1_pro_firmwareRange1.0.227
AND
reolinkc1_proMatch-
Node
reolinkc2_pro_firmwareRange1.0.227
AND
reolinkc2_proMatch-
Node
reolinkrlc-422w_firmwareRange1.0.227
AND
reolinkrlc-422wMatch-
Node
reolinkrlc-511w_firmwareRange1.0.227
AND
reolinkrlc-511wMatch-

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

73.9%

Related for CVE-2019-11001