CVE-2021-44359

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetCrop param is not object. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1421 Exploit Technical Description
Configurations

Configuration 1


Information

Published : 2022-01-28 10:15

Updated : 2022-10-25 05:49


NVD link : CVE-2021-44359

Mitre link : CVE-2021-44359

Products Affected
CWE